Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1574370
MD5:a42c2512c7c450e1f1be312fbd38ac1b
SHA1:830655bc2ae30b03b1b6f31f1f8229c15a9c712b
SHA256:f4eecef17c99bb3d44793ec672f3c26c4cc2972578a95d7c1afc4945aa43b0f2
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7596 cmdline: "C:\Users\user\Desktop\file.exe" MD5: A42C2512C7C450E1F1BE312FBD38AC1B)
    • taskkill.exe (PID: 7612 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7720 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7776 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7844 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7852 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7908 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 7968 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 8004 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 8028 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7368 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2136 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e928bcec-b32f-4554-bc25-89a7cd56218c} 8028 "\\.\pipe\gecko-crash-server-pipe.8028" 1923b56fd10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7864 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -parentBuildID 20230927232528 -prefsHandle 4116 -prefMapHandle 4112 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d93f274-4bb2-4abb-9c9a-6812da0dd9e8} 8028 "\\.\pipe\gecko-crash-server-pipe.8028" 1923b541a10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7360 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5168 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5156 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a3a19f4-2490-4aad-97e4-8967fb44e0cf} 8028 "\\.\pipe\gecko-crash-server-pipe.8028" 192599d9910 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7596JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: file.exeReversingLabs: Detection: 31%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49799 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49798 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49800 version: TLS 1.2
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1912695500.000001924DC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929306178.000001924DC6C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UxTheme.pdbP4O source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1936963194.00000192533DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946511724.0000019253763000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906470139.0000019253760000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdb source: firefox.exe, 0000000D.00000003.1915580980.000001924ACB3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000D.00000003.1932265074.000001924CCCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939595690.000001924CCCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930816904.000001924CCCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930405130.000001924CCF8000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdbvendor-short-name source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1932203813.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930208207.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939250804.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1938513371.000001924D88E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1934688593.000001924ACDF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdbP4O source: firefox.exe, 0000000D.00000003.1939307168.000001924D776000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1924158224.00000192531EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906602409.00000192531EE000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.1939307168.000001924D78B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.1939307168.000001924D78B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1932203813.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930208207.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939250804.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdbP4O source: firefox.exe, 0000000D.00000003.1912695500.000001924DC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929306178.000001924DC6C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1912695500.000001924DC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929306178.000001924DC6C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000D.00000003.1915580980.000001924ACB3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1932203813.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929928142.000001924D7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930208207.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939250804.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000D.00000003.1940512047.000001924C94F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933309683.000001924C94F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb^/js/apis/geoip2/.*/geoip2\.js$ source: firefox.exe, 0000000D.00000003.1941329667.000001924C7F8000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.1939307168.000001924D78B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1939307168.000001924D776000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1929802325.000001924D8D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938513371.000001924D88E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1934688593.000001924ACDF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1929928142.000001924D7D2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1932203813.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930208207.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939250804.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.1939307168.000001924D78B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1929928142.000001924D7D2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.1932203813.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930208207.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939250804.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1929802325.000001924D8D5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000D.00000003.1941921998.000001924C7A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00A2DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A368EE FindFirstFileW,FindClose,0_2_00A368EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00A3698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A2D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A2D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A39642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A39642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A3979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A39B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00A39B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A35C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00A35C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 257MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00A3CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1900433916.000001925994E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884189639.000001925994E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903189823.0000019254DDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1900433916.000001925994E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884189639.000001925994E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903189823.0000019254DDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ^[a-z0-9-._]*@[a-z0-9-._]+$https://www.facebook.com/__MSG_extensionDescription__OptionalPermissionOrOriginhttps://www.google.com/search1tog0cdkasggly29o8xqc6p37https://www.aliexpress.com/main/nimbus-desktop-experimentsimages/duckduckgo-com@2x.svghttps://www.amazon.co.uk/favicons/duckduckgo-com.ico equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1900433916.000001925994E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884189639.000001925994E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1900433916.000001925994E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884189639.000001925994E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903189823.0000019254DDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.2935896638.000001F032D03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEAC0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.2935896638.000001F032D03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEAC0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.2935896638.000001F032D03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEAC0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1932848760.000001924C9A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940399580.000001924C9A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1846106482.000001924CB27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1941921998.000001924C7A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000D.00000003.1909423599.000001924ACA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908452892.000001924AC7E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908452892.000001924AC7E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1909423599.000001924ACA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908452892.000001924AC7E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908452892.000001924AC7E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1909423599.000001924ACA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908452892.000001924AC7E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908452892.000001924AC7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1910370646.000001924E8C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940061278.000001924C9DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1937866993.000001924E8D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1943943216.0000019259955000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940512047.000001924C986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933309683.000001924C986000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1903471683.00000192539C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000D.00000003.1941329667.000001924C7F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1926033504.000001924E851000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881629511.0000019253840000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801198534.000001924C2C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894446544.000001924B5DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746872336.000001924C2DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904477095.0000019253952000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903471683.000001925399A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813112575.000001924C2C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887784507.000001924E87F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852015636.000001924C3AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916924761.000001924CA99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798304976.000001924BBF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865129353.000001924C2C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801667154.000001924C2C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806237439.000001924C2C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892106277.000001924BBA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810248364.000001924C2D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872775632.000001924C2C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848742677.0000019257EAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908003555.000001924BBF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921541419.0000019254CD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909423599.000001924ACA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908452892.000001924AC7E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908452892.000001924AC7E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1908452892.000001924AC6F000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908452892.000001924AC7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000D.00000003.1906954745.00000192531BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937742731.000001925317F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924500228.00000192531BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1888268923.000001924E80C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939307168.000001924D77B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932203813.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941628658.000001924C7B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930208207.000001924D7B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000D.00000003.1906954745.00000192531BB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924500228.00000192531BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul8
    Source: firefox.exe, 00000010.00000003.1781036218.000001F03393D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1782734476.000001F03393D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2941929839.000001F03393D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1938054486.000001924D8C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000D.00000003.1741424481.000001924B03C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741652264.000001924B077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741164829.000001924AE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741531654.000001924B05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741308632.000001924B01F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1783631198.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919848519.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901330963.0000019257FA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1904792337.0000019253938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1938054486.000001924D897000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1886286875.0000019257FDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815030434.000001924CD5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850137338.000001924CD5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813524495.000001924CD5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1850137338.000001924CD28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813524495.000001924CD28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880700428.000001924CD2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808032383.000001924CD28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815631785.000001924CD5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805239843.000001924CD28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815030434.000001924CD28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815631785.000001924CD28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807528335.000001924CD2A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803233166.000001924CD5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879933707.000001924CD5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878784559.000001924C266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1941921998.000001924C7A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000D.00000003.1903471683.00000192539F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1903471683.00000192539F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945731494.00000192539F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921879942.00000192539F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1903471683.00000192539C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.2936056062.000002469EFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2939974322.0000020AEAE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.2936056062.000002469EFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2939974322.0000020AEAE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1890420076.000001924DBE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1901330963.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783631198.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257F6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000D.00000003.1901330963.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783631198.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257F6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000D.00000003.1901330963.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783631198.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257F6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000D.00000003.1901330963.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783631198.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257F6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1898560234.000001924CA41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1741424481.000001924B03C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741652264.000001924B077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741164829.000001924AE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741531654.000001924B05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741308632.000001924B01F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000D.00000003.1936328228.0000019257F22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.2936056062.000002469EFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2939974322.0000020AEAE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.2936056062.000002469EFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2939974322.0000020AEAE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1786934679.0000019254CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936905781.0000019254C9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1793363206.000001924CA3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1741424481.000001924B03C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741652264.000001924B077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741164829.000001924AE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741531654.000001924B05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741308632.000001924B01F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941628658.000001924C7B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/y
    Source: firefox.exe, 0000000D.00000003.1742637947.0000019248C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742836002.0000019248C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849146873.0000019248C39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743086007.0000019248C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1742637947.0000019248C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742836002.0000019248C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849146873.0000019248C39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743086007.0000019248C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1920656581.00000192553C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931246358.00000192553C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902358684.00000192553C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945092511.00000192553D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEAC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1793956961.000001924BB04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1943490422.00000192599E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1883913387.00000192599CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000D.00000003.1883700609.0000019259F42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942922094.0000019259F44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.comSO
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000D.00000003.1920656581.00000192553C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931246358.00000192553C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902358684.00000192553C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945092511.00000192553D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEAC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000011.00000002.2935390514.0000020AEACC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000011.00000002.2935390514.0000020AEACC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.2935390514.0000020AEAC30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 00000011.00000002.2935390514.0000020AEACC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabbrowser.newtabpage.activity-stream.newNewtabExp
    Source: firefox.exe, 00000011.00000002.2935390514.0000020AEACC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1781297338.00000192538F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1781297338.00000192538F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1741424481.000001924B03C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741652264.000001924B077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741164829.000001924AE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741531654.000001924B05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741308632.000001924B01F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1883700609.0000019259F42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942922094.0000019259F44000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1901330963.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783631198.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257F6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000D.00000003.1901330963.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783631198.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257F6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000D.00000003.1903471683.00000192539F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000D.00000003.1901330963.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783631198.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257F6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1932848760.000001924C9C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801667154.000001924C28D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1803466554.000001924CD28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813928893.000001924C28F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808032383.000001924CD28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882026810.0000019248E53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1805239843.000001924CD28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940174655.000001924C9C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807528335.000001924CD2A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1890614769.000001924DBA3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1900433916.0000019259995000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932329887.000001924CC69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000010.00000002.2935896638.000001F032D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEACF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1884189639.00000192599B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/6d85bc3f-3875-4a5f-ae19-5bd44
    Source: firefox.exe, 0000000D.00000003.1942804294.000001925A5A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/f9004018-c747-45a2-9148-5046
    Source: firefox.exe, 0000000D.00000003.1942804294.000001925A5A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/78d80e96-551e-4c31
    Source: firefox.exe, 0000000D.00000003.1942804294.000001925A5A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/94cd32c4-61b0-4552
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schemaresource://gre/modules/JsonSchema.sys.mjs_RemoteSettings
    Source: firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1783631198.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919848519.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901330963.0000019257FA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1783631198.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901330963.0000019257F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919848519.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919848519.0000019257F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783631198.0000019257F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901330963.0000019257FA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1742637947.0000019248C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742836002.0000019248C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849146873.0000019248C39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743086007.0000019248C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1742637947.0000019248C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742836002.0000019248C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849146873.0000019248C39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743086007.0000019248C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1742637947.0000019248C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742836002.0000019248C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849146873.0000019248C39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743086007.0000019248C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 0000000F.00000002.2936056062.000002469EF72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEAC8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.2936056062.000002469EF72000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggestabout
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1908363889.000001924ACA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1742637947.0000019248C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742836002.0000019248C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849146873.0000019248C39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743086007.0000019248C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1742637947.0000019248C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742836002.0000019248C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849146873.0000019248C39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743086007.0000019248C33000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1941921998.000001924C78B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1792249975.000001924BC7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1741308632.000001924B01F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1793363206.000001924CA3A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000D.00000003.1939652000.000001924CC6A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932329887.000001924CC69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1792249975.000001924BC7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1792249975.000001924BC7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2https:
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1792249975.000001924BC7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 0000000D.00000003.1792249975.000001924BC7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=navclient-auto-ffox&appver=118.0&pver=2.2https://
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1903471683.00000192539F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945731494.00000192539F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921879942.00000192539F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000D.00000003.1934061776.000001924C93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931246358.00000192553C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902358684.00000192553C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945092511.00000192553D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEAC13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1934061776.000001924C93E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1945035788.00000192553D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1920656581.00000192553C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931246358.00000192553C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902358684.00000192553C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEACF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1883913387.00000192599CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1932329887.000001924CC4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1900965592.0000019259930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1861364544.000001924DDBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1887497649.000001924E8C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924776943.000001924E8C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910370646.000001924E8C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937866993.000001924E8D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1900965592.0000019259930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1903189823.0000019254DDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1941628658.000001924C7B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1886773648.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946511724.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906470139.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787056875.0000019253774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000D.00000003.1903189823.0000019254DDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.2936056062.000002469EFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2939974322.0000020AEAE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1741424481.000001924B03C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741652264.000001924B077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741164829.000001924AE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741531654.000001924B05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741308632.000001924B01F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941628658.000001924C7B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1918224457.000001924AC7E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935326034.000001924AC7E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1909423599.000001924ACA0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908452892.000001924AC7E000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1915580980.000001924AC7E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000F.00000002.2936056062.000002469EFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2939974322.0000020AEAE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1886286875.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886773648.00000192537DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787056875.00000192537D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1945731494.00000192539C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921879942.00000192539C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903471683.00000192539C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000D.00000003.1781864370.0000019253A92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781221259.0000019253AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1741424481.000001924B03C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741652264.000001924B077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741164829.000001924AE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741531654.000001924B05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741308632.000001924B01F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/searchc1a6845f-015e-4e67-bc64-6e39a843643fd0eab7e7-9084-4a43-b845-56
    Source: firefox.exe, 0000000D.00000003.1903189823.0000019254DDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/main/nimbus-desktop-experimentsDEFAULT_REPLACEMENT_CHARACTERgoogle
    Source: firefox.exe, 0000000D.00000003.1903189823.0000019254DDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1900965592.0000019259930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1793956961.000001924BB04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1900965592.0000019259930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1900965592.0000019259930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1900965592.0000019259930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.2936056062.000002469EFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEACF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000011.00000002.2935390514.0000020AEACF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/Y
    Source: firefox.exe, 0000000D.00000003.1900965592.0000019259930000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1783631198.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919848519.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901330963.0000019257FA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1886773648.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946511724.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906470139.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787056875.0000019253774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1903189823.0000019254DDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1941628658.000001924C7B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000D.00000003.1903189823.0000019254DDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032D03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEAC0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1886773648.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946511724.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906470139.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787056875.0000019253774000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1937866993.000001924E8D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1936032196.0000019257F4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.2934713629.0000020AEAB40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000011.00000002.2932421048.0000020AEA88A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challeng
    Source: firefox.exe, 0000000D.00000003.1937866993.000001924E8D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2935348431.000002469EC20000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2935348431.000002469EC2A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2933024863.000002469EB14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932422104.000001F0329F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932422104.000001F0329FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935307422.000001F032CE4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932421048.0000020AEA88A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2934713629.0000020AEAB44000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932421048.0000020AEA880000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1723593811.00000246EA729000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1736471933.000001C737C9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000011.00000002.2932421048.0000020AEA88A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd?
    Source: firefox.exe, 0000000F.00000002.2935348431.000002469EC20000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2933024863.000002469EB14000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932422104.000001F0329F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935307422.000001F032CE4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2934713629.0000020AEAB44000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932421048.0000020AEA880000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: file.exe, 00000000.00000003.1753189607.0000000001196000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1757999370.000000000119E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1753326495.0000000001196000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1764155541.000000000119E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1753444742.000000000119E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdv
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49771 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.4:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49799 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49798 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49800 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00A3EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00A3ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00A3EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00A2AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A59576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00A59576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_9e6e9d3e-0
    Source: file.exe, 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_51a63e9b-4
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_7b88fb26-5
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_f0efe52e-9
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F032C996B7 NtQuerySystemInformation,16_2_000001F032C996B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F032CBA172 NtQuerySystemInformation,16_2_000001F032CBA172
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00A2D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A21201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00A21201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00A2E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A320460_2_00A32046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C80600_2_009C8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A282980_2_00A28298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009FE4FF0_2_009FE4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009F676B0_2_009F676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A548730_2_00A54873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009ECAA00_2_009ECAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009CCAF00_2_009CCAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009DCC390_2_009DCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009F6DD90_2_009F6DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C91C00_2_009C91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009DB1190_2_009DB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E13940_2_009E1394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E17060_2_009E1706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E781B0_2_009E781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E19B00_2_009E19B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C79200_2_009C7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009D997D0_2_009D997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E7A4A0_2_009E7A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E7CA70_2_009E7CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E1C770_2_009E1C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009F9EEE0_2_009F9EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A4BE440_2_00A4BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E1F320_2_009E1F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F032C996B716_2_000001F032C996B7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F032CBA17216_2_000001F032CBA172
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F032CBA89C16_2_000001F032CBA89C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F032CBA1B216_2_000001F032CBA1B2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 009DF9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 009E0A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal80.troj.evad.winEXE@34/36@65/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A337B5 GetLastError,FormatMessageW,0_2_00A337B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A210BF AdjustTokenPrivileges,CloseHandle,0_2_00A210BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A216C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00A216C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A351CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00A351CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00A2D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00A3648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_009C42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7916:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7852:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7784:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7620:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7728:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1883913387.00000192599DE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: file.exeReversingLabs: Detection: 31%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2136 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e928bcec-b32f-4554-bc25-89a7cd56218c} 8028 "\\.\pipe\gecko-crash-server-pipe.8028" 1923b56fd10 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -parentBuildID 20230927232528 -prefsHandle 4116 -prefMapHandle 4112 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d93f274-4bb2-4abb-9c9a-6812da0dd9e8} 8028 "\\.\pipe\gecko-crash-server-pipe.8028" 1923b541a10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5168 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5156 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a3a19f4-2490-4aad-97e4-8967fb44e0cf} 8028 "\\.\pipe\gecko-crash-server-pipe.8028" 192599d9910 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2136 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e928bcec-b32f-4554-bc25-89a7cd56218c} 8028 "\\.\pipe\gecko-crash-server-pipe.8028" 1923b56fd10 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -parentBuildID 20230927232528 -prefsHandle 4116 -prefMapHandle 4112 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d93f274-4bb2-4abb-9c9a-6812da0dd9e8} 8028 "\\.\pipe\gecko-crash-server-pipe.8028" 1923b541a10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5168 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5156 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a3a19f4-2490-4aad-97e4-8967fb44e0cf} 8028 "\\.\pipe\gecko-crash-server-pipe.8028" 192599d9910 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: napinsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: pnrpnsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wshbth.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: nlaapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winrnr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: rsaenh.pdb source: firefox.exe, 0000000D.00000003.1912695500.000001924DC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929306178.000001924DC6C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UxTheme.pdbP4O source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.Security.Integrity.pdb source: firefox.exe, 0000000D.00000003.1936963194.00000192533DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946511724.0000019253763000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906470139.0000019253760000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdb source: firefox.exe, 0000000D.00000003.1915580980.000001924ACB3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 0000000D.00000003.1932265074.000001924CCCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939595690.000001924CCCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930816904.000001924CCCE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930405130.000001924CCF8000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdbvendor-short-name source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 0000000D.00000003.1932203813.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930208207.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939250804.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UxTheme.pdb source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 0000000D.00000003.1938513371.000001924D88E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000D.00000003.1934688593.000001924ACDF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdbP4O source: firefox.exe, 0000000D.00000003.1939307168.000001924D776000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 0000000D.00000003.1924158224.00000192531EE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906602409.00000192531EE000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: msctf.pdb source: firefox.exe, 0000000D.00000003.1939307168.000001924D78B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 0000000D.00000003.1939307168.000001924D78B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dcomp.pdb source: firefox.exe, 0000000D.00000003.1932203813.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930208207.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939250804.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdbP4O source: firefox.exe, 0000000D.00000003.1912695500.000001924DC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929306178.000001924DC6C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 0000000D.00000003.1912695500.000001924DC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929306178.000001924DC6C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000D.00000003.1915580980.000001924ACB3000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: mscms.pdb source: firefox.exe, 0000000D.00000003.1932203813.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1929928142.000001924D7D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930208207.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939250804.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 0000000D.00000003.1940512047.000001924C94F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933309683.000001924C94F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb^/js/apis/geoip2/.*/geoip2\.js$ source: firefox.exe, 0000000D.00000003.1941329667.000001924C7F8000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 0000000D.00000003.1939307168.000001924D78B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: CLBCatQ.pdb source: firefox.exe, 0000000D.00000003.1939307168.000001924D776000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 0000000D.00000003.1929802325.000001924D8D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1938513371.000001924D88E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000D.00000003.1934688593.000001924ACDF000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: userenv.pdb source: firefox.exe, 0000000D.00000003.1929928142.000001924D7D2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 0000000D.00000003.1932203813.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930208207.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939250804.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 0000000D.00000003.1939307168.000001924D78B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d3d11.pdb source: firefox.exe, 0000000D.00000003.1929928142.000001924D7D2000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 0000000D.00000003.1932203813.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1930208207.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1939250804.000001924D7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 0000000D.00000003.1929802325.000001924D8D5000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 0000000D.00000003.1941921998.000001924C7A8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941329667.000001924C7CB000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009C42DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E0A76 push ecx; ret 0_2_009E0A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009DF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_009DF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A51C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00A51C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96231
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F032C996B7 rdtsc 16_2_000001F032C996B7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.8 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00A2DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A368EE FindFirstFileW,FindClose,0_2_00A368EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00A3698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A2D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00A2D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A39642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A39642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00A3979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A39B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00A39B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A35C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00A35C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009C42DE
    Source: firefox.exe, 0000000F.00000002.2941411991.000002469F112000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllcmuy
    Source: firefox.exe, 00000011.00000002.2939693519.0000020AEAD00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW.
    Source: firefox.exe, 0000000F.00000002.2935348431.000002469EC2A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2932422104.000001F0329FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2939971167.000001F033190000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2932421048.0000020AEA88A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.2940572937.000002469F011000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: file.exe, 00000000.00000003.1721069112.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1684263229.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1687714728.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1684468359.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1720803720.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1686692715.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1688110443.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1684639673.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1683424663.0000000001048000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1687911401.000000000104B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1686025978.000000000104B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW_
    Source: firefox.exe, 00000010.00000002.2939971167.000001F033190000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllA
    Source: firefox.exe, 0000000F.00000002.2941411991.000002469F108000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2941411991.000002469F112000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2939971167.000001F033190000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_000001F032C996B7 rdtsc 16_2_000001F032C996B7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A3EAA2 BlockInput,0_2_00A3EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009F2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009F2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009C42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E4CE8 mov eax, dword ptr fs:[00000030h]0_2_009E4CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A20B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00A20B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009F2622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009F2622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_009E083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E09D5 SetUnhandledExceptionFilter,0_2_009E09D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E0C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_009E0C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A21201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00A21201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A02BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00A02BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A2B226 SendInput,keybd_event,0_2_00A2B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A422DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00A422DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A20B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00A20B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A21663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00A21663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: firefox.exe, 0000000D.00000003.1897086287.0000019258D07000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hSoftware\Policies\Microsoft\Windows\PersonalizationNoChangingStartMenuBackgroundPersonalColors_BackgroundWilStaging_02RtlDisownModuleHeapAllocationRtlQueryFeatureConfigurationRtlRegisterFeatureConfigurationChangeNotificationRtlSubscribeWnfStateChangeNotificationRtlDllShutdownInProgressntdll.dllNtQueryWnfStateDataLocal\SM0:%d:%d:%hs_p0Local\SessionImmersiveColorPreferenceBEGINTHMthmfile\Sessions\%d\Windows\ThemeSectionMessageWindowendthemewndThemeApiConnectionRequest\ThemeApiPortwinsta0SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\PersonalizeAppsUseLightThemeSystemUsesLightThemedefaultshell\themes\uxtheme\render.cppCompositedWindow::WindowdeletedrcacheMDIClientSoftware\Microsoft\Windows\DWMColorPrevalenceSoftware\Microsoft\Windows\CurrentVersion\ImmersiveShellTabletModeMENUAccentColorSoftware\Microsoft\Windows\CurrentVersion\Explorer\AccentDefaultStartColorControl Panel\DesktopAutoColorizationAccentColorMenuStartColorMenuAutoColorSoftware\Microsoft\Windows\CurrentVersion\Themes\History\ColorsSoftware\Microsoft\Windows\CurrentVersion\Themes\HistoryAccentPaletteTab$Shell_TrayWndLocal\SessionImmersiveColorMutex
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009E0698 cpuid 0_2_009E0698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1D21C GetLocalTime,0_2_00A1D21C
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A1D27A GetUserNameW,0_2_00A1D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009FBB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_009FBB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_009C42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_009C42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7596, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7596, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A41204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00A41204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00A41806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00A41806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574370 Sample: file.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 80 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Antivirus / Scanner detection for submitted sample 2->57 59 Multi AV Scanner detection for submitted file 2->59 61 Yara detected Credential Flusher 2->61 63 3 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 221 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube-ui.l.google.com 142.250.181.110, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49748, 49749 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe32%ReversingLabsWin32.Trojan.Generic
    file.exe100%AviraTR/ATRAPS.Gen
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://firefox.settings.services.mozilla.comSO0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.129
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.1.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.110
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            142.250.181.110
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.193.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.170
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000011.00000002.2935390514.0000020AEACC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                          high
                                                                          https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2936056062.000002469EFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2939974322.0000020AEAE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                            high
                                                                            https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 0000000F.00000002.2936056062.000002469EF72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEAC8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.leboncoin.fr/firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1934061776.000001924C93E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1741424481.000001924B03C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741652264.000001924B077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741164829.000001924AE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741531654.000001924B05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741308632.000001924B01F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1941921998.000001924C7A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000D.00000003.1901330963.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783631198.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257F6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1741424481.000001924B03C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741652264.000001924B077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741164829.000001924AE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741531654.000001924B05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741308632.000001924B01F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941628658.000001924C7B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://www.msn.comfirefox.exe, 0000000D.00000003.1783631198.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919848519.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901330963.0000019257FA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1741424481.000001924B03C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741652264.000001924B077000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741164829.000001924AE00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741531654.000001924B05A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1741308632.000001924B01F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://youtube.com/firefox.exe, 0000000D.00000003.1936032196.0000019257F4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2936056062.000002469EFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2939974322.0000020AEAE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                        high
                                                                                                                        https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2https:firefox.exe, 0000000D.00000003.1792249975.000001924BC7B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.amazon.com/firefox.exe, 0000000D.00000003.1903189823.0000019254DDC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2936056062.000002469EFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2939974322.0000020AEAE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.youtube.com/firefox.exe, 0000000D.00000003.1903189823.0000019254DDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032D03000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEAC0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://MD8.mozilla.org/1/mfirefox.exe, 0000000D.00000003.1938054486.000001924D8C0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000011.00000002.2935390514.0000020AEACC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://127.0.0.1:firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1793363206.000001924CA3A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://bugzilla.mofirefox.exe, 0000000D.00000003.1890420076.000001924DBE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://spocs.getpocket.com/firefox.exe, 0000000D.00000003.1934061776.000001924C93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931246358.00000192553C8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902358684.00000192553C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945092511.00000192553D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2935390514.0000020AEAC13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://merino.services.mozilla.com/api/v1/suggestaboutfirefox.exe, 0000000F.00000002.2936056062.000002469EF72000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000D.00000003.1901330963.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783631198.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257F6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1926033504.000001924E851000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881629511.0000019253840000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801198534.000001924C2C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1894446544.000001924B5DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1746872336.000001924C2DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1904477095.0000019253952000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903471683.000001925399A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1813112575.000001924C2C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1887784507.000001924E87F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852015636.000001924C3AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916924761.000001924CA99000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798304976.000001924BBF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865129353.000001924C2C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801667154.000001924C2C0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806237439.000001924C2C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1892106277.000001924BBA4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1810248364.000001924C2D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1872775632.000001924C2C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1848742677.0000019257EAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908003555.000001924BBF5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921541419.0000019254CD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1783631198.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919848519.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901330963.0000019257FA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1783631198.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901330963.0000019257F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919848519.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919848519.0000019257F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257FA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783631198.0000019257F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901330963.0000019257FA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.zhihu.com/firefox.exe, 0000000D.00000003.1886773648.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946511724.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906470139.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787056875.0000019253774000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1742637947.0000019248C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742836002.0000019248C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849146873.0000019248C39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743086007.0000019248C33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1890614769.000001924DBA3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1887497649.000001924E8C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1924776943.000001924E8C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1910370646.000001924E8C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1937866993.000001924E8D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1742637947.0000019248C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742836002.0000019248C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849146873.0000019248C39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743086007.0000019248C33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2936056062.000002469EFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2939974322.0000020AEAE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1786934679.0000019254CA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1936905781.0000019254C9C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.amazon.co.uk/firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1883913387.00000192599CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1741308632.000001924B01F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://www.google.com/searchfirefox.exe, 0000000D.00000003.1903189823.0000019254DDC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://gpuweb.github.io/gpuweb/firefox.exe, 0000000D.00000003.1901330963.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1783631198.0000019257F6D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1886286875.0000019257F6D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://firefox.settings.services.mozilla.comSOfirefox.exe, 0000000D.00000003.1883700609.0000019259F42000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942922094.0000019259F44000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            http://json-schema.org/draft-07/schema#-firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.2935039687.000002469EBD0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2933757761.000001F032C10000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2934402999.0000020AEAB00000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://twitter.com/firefox.exe, 0000000D.00000003.1903189823.0000019254DDC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.olx.pl/firefox.exe, 0000000D.00000003.1886773648.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946511724.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1906470139.0000019253774000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1787056875.0000019253774000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000D.00000003.1818019748.000001924D02D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1818844435.000001924D04E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://poczta.interia.pl/mh/?mailto=%sfirefox.exe, 0000000D.00000003.1742637947.0000019248C33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1742836002.0000019248C22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1849146873.0000019248C39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1743086007.0000019248C33000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://www.google.com/complete/searchfirefox.exe, 0000000D.00000003.1781864370.0000019253A92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781221259.0000019253AA1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://json-schema.org/draft/2019-09/schemaresource://gre/modules/JsonSchema.sys.mjs_RemoteSettingsfirefox.exe, 0000000D.00000003.1792295721.000001924BC6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://watch.sling.com/firefox.exe, 0000000D.00000003.1941628658.000001924C7B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfirefox.exe, 0000000F.00000002.2936056062.000002469EFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2935896638.000001F032DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2939974322.0000020AEAE03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://github.com/google/closure-compiler/issues/3177firefox.exe, 0000000D.00000003.1864384205.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1852340257.000001925389E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914857522.00000192538A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1781297338.00000192538B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873263942.000001925389E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.google.com/complete/firefox.exe, 0000000D.00000003.1945731494.00000192539C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921879942.00000192539C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1903471683.00000192539C1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://json-schema.org/draft/2019-09/schema./firefox.exe, 0000000D.00000003.1941921998.000001924C79A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                        151.101.1.91
                                                                                                                                                                                                                                                                        services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                                                                        34.149.100.209
                                                                                                                                                                                                                                                                        prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                        34.107.243.93
                                                                                                                                                                                                                                                                        push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        142.250.181.110
                                                                                                                                                                                                                                                                        youtube.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.107.221.82
                                                                                                                                                                                                                                                                        prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        35.244.181.201
                                                                                                                                                                                                                                                                        prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.117.188.166
                                                                                                                                                                                                                                                                        contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                        35.201.103.21
                                                                                                                                                                                                                                                                        normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        35.190.72.216
                                                                                                                                                                                                                                                                        prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        34.160.144.191
                                                                                                                                                                                                                                                                        prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                        34.120.208.123
                                                                                                                                                                                                                                                                        telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                        Analysis ID:1574370
                                                                                                                                                                                                                                                                        Start date and time:2024-12-13 09:55:06 +01:00
                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                        Overall analysis duration:0h 6m 58s
                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:22
                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                                                        Classification:mal80.troj.evad.winEXE@34/36@65/12
                                                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 50%
                                                                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                                                                        • Successful, ratio: 96%
                                                                                                                                                                                                                                                                        • Number of executed functions: 47
                                                                                                                                                                                                                                                                        • Number of non-executed functions: 297
                                                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 44.228.225.150, 35.85.93.176, 54.213.181.160, 142.250.181.138, 142.250.181.74, 172.217.17.46, 88.221.134.155, 88.221.134.209, 23.218.208.109, 172.202.163.200, 13.107.246.63
                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                                                                        03:56:09API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                        34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                    example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                    twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                    FASTLYUShttps://tanvu4275q8.wixsite.com/so/8cPEz8Djt/c?w=bJAUesZ8eZ2xWNc0NTHHsU2Nmh3l2WncU6sGxbkep9U.eyJ1IjoiaHR0cHM6Ly9mc2RqZmllZmlqcy5zaXRlLyIsInIiOiI0ODEzNDVjNy1iNDE0LTQwZDAtYjVlOS02NTQxMmJkNjgzMjAiLCJtIjoibWFpbCIsImMiOiJjYmUwODBjMy03ZjVkLTQxMDctOWFhMC05NGMxMmQzNGZhMGEifQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.66.137
                                                                                                                                                                                                                                                                                                                                    Uniswap Sniper Bot With GUI.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.0.223
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                    secure.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                    • 185.199.110.153
                                                                                                                                                                                                                                                                                                                                    archive.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                    • 185.199.111.153
                                                                                                                                                                                                                                                                                                                                    in.exeGet hashmaliciousBabadeda, HTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                    • 185.199.108.153
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                    GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                    ATGS-MMD-ASUShttps://tanvu4275q8.wixsite.com/so/8cPEz8Djt/c?w=bJAUesZ8eZ2xWNc0NTHHsU2Nmh3l2WncU6sGxbkep9U.eyJ1IjoiaHR0cHM6Ly9mc2RqZmllZmlqcy5zaXRlLyIsInIiOiI0ODEzNDVjNy1iNDE0LTQwZDAtYjVlOS02NTQxMmJkNjgzMjAiLCJtIjoibWFpbCIsImMiOiJjYmUwODBjMy03ZjVkLTQxMDctOWFhMC05NGMxMmQzNGZhMGEifQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.144.206.118
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.0.41.226
                                                                                                                                                                                                                                                                                                                                    powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                    • 51.92.80.67
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                    fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                    Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                    • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                    • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                    • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                    • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                    • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            Pl8Tb06C8A.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.177305619904871
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:UQjMXzP4cbhbVbTbfbRbObtbyEl7nAruJA6WnSrDtTUd/SkDru:hYUcNhnzFSJgrNBnSrDhUd/0
                                                                                                                                                                                                                                                                                                                                                        MD5:C10BB898EC81999C827166C05920ACDC
                                                                                                                                                                                                                                                                                                                                                        SHA1:DDAF90B2FCA73F2334969E5ACFC192063D5D3CB6
                                                                                                                                                                                                                                                                                                                                                        SHA-256:54FA7C32ADA60C5790ABC62A50FC8DDC3B9D263999F5ADD363407A4ED5D51E05
                                                                                                                                                                                                                                                                                                                                                        SHA-512:098EC4A0B6ABE2E526C0A61700A974147402CBE74CFC47F0CE5C66C4A907D51CDB8F92647348276CF151BB7789BFF43360AC010ADA4B19691EEF611544B47DE1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"0c85571a-b00f-4e52-8f7a-ad8de11b9487","creationDate":"2024-12-13T10:30:42.889Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.177305619904871
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:UQjMXzP4cbhbVbTbfbRbObtbyEl7nAruJA6WnSrDtTUd/SkDru:hYUcNhnzFSJgrNBnSrDhUd/0
                                                                                                                                                                                                                                                                                                                                                        MD5:C10BB898EC81999C827166C05920ACDC
                                                                                                                                                                                                                                                                                                                                                        SHA1:DDAF90B2FCA73F2334969E5ACFC192063D5D3CB6
                                                                                                                                                                                                                                                                                                                                                        SHA-256:54FA7C32ADA60C5790ABC62A50FC8DDC3B9D263999F5ADD363407A4ED5D51E05
                                                                                                                                                                                                                                                                                                                                                        SHA-512:098EC4A0B6ABE2E526C0A61700A974147402CBE74CFC47F0CE5C66C4A907D51CDB8F92647348276CF151BB7789BFF43360AC010ADA4B19691EEF611544B47DE1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"type":"uninstall","id":"0c85571a-b00f-4e52-8f7a-ad8de11b9487","creationDate":"2024-12-13T10:30:42.889Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                        MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                        SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                        SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                        MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                        SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.929266502969028
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNDcC:8S+OfJQPUFpOdwNIOdYVjvYcXaNL9f8P
                                                                                                                                                                                                                                                                                                                                                        MD5:EAC8F4AC7250DA5CFC4BEDB25209F6EE
                                                                                                                                                                                                                                                                                                                                                        SHA1:F388E92E8B1255E6BDD5D102D630513733F60154
                                                                                                                                                                                                                                                                                                                                                        SHA-256:701CA38C66663F4CBA070CC496B59D92D7B50ACD18301584FEA428DA15E50990
                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBF3F1A87D628815A837710F52AC46D6674FEDD32B756A47D21F9CC7C9EFCA63B1EC32814F17BB8A59BAF100269938E18BA8FA1FC6FFD85FFB2CCBBB2252CBCD
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.929266502969028
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNDcC:8S+OfJQPUFpOdwNIOdYVjvYcXaNL9f8P
                                                                                                                                                                                                                                                                                                                                                        MD5:EAC8F4AC7250DA5CFC4BEDB25209F6EE
                                                                                                                                                                                                                                                                                                                                                        SHA1:F388E92E8B1255E6BDD5D102D630513733F60154
                                                                                                                                                                                                                                                                                                                                                        SHA-256:701CA38C66663F4CBA070CC496B59D92D7B50ACD18301584FEA428DA15E50990
                                                                                                                                                                                                                                                                                                                                                        SHA-512:EBF3F1A87D628815A837710F52AC46D6674FEDD32B756A47D21F9CC7C9EFCA63B1EC32814F17BB8A59BAF100269938E18BA8FA1FC6FFD85FFB2CCBBB2252CBCD
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):5312
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.615424734763731
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                                                                                                                                                                                                                                        MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                                                                                                                                                                                                                                        SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                                                                                                                                                                                                                                        SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                        MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                        SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                        SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                        SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                        MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                                                                                                                        SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                        MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                        SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                        SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                        MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                        SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                        SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                        SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: Pl8Tb06C8A.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: Pl8Tb06C8A.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                        MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                        SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                        SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                        SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                        MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                        SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                        SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.07338695179673393
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiM:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                                                                                                                        MD5:D036EF681D901D92CA0CC5E714C17922
                                                                                                                                                                                                                                                                                                                                                        SHA1:1EBED38AF3CAE0536978E057EF911ABF2AFE299D
                                                                                                                                                                                                                                                                                                                                                        SHA-256:E50E6EAD4C094925240B2AE73125065BE8FB01D62DF830FACFECAC21E244BDDB
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A8FF386E01E547799F0F133560C63445006F48581791A39343B69E0C0BD5B729855041577A932D991028A137A8C52150315EAC7D08F92A2935D88610CD1DE54F
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.035737944707653645
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:GtlstFTWlkq/3lstFTWlkltT89//alEl:GtWtQWqPWtQWD89XuM
                                                                                                                                                                                                                                                                                                                                                        MD5:66D5813F96D6D5D6DA507EC7F7583B71
                                                                                                                                                                                                                                                                                                                                                        SHA1:E54FB79CEC469CE0C22888D3BE690C68B056EA51
                                                                                                                                                                                                                                                                                                                                                        SHA-256:C6E280442ABEB5ADA6AD0A22CEA2DF86C97CBC4FBF78B646C18A33A876DD2D43
                                                                                                                                                                                                                                                                                                                                                        SHA-512:44807AC4B23010A07B373B23D6F06005AE09FF51BB4D8B5C5CE3580CA2D5A0D86C011DA7DF340DE8B311CB08D3F15F79C869759F3B9C6068F558FA842E317198
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:..-.....................DZ6..<.b....l..EJ.W&O~7...-.....................DZ6..<.b....l..EJ.W&O~7.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04004211531425465
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:Ol1kOr8lIudURoHl57l8rEXsxdwhml8XW3R2:KSAJOHrl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                        MD5:E56C2704A7F1ECBA5A86B0CC4B897538
                                                                                                                                                                                                                                                                                                                                                        SHA1:65954AA60ECEE95F34309B5C5C266A1C75B16871
                                                                                                                                                                                                                                                                                                                                                        SHA-256:8D96EBCC8D3F7878761327490B8C8834D1E43D5017A0A00761857A1219E57F4D
                                                                                                                                                                                                                                                                                                                                                        SHA-512:7193C06ECEC70C563328394F31BE89BEE1AA727194C36F7F7F779F40F3DD4AD73E6A596335B4224AFE228453FA387F203A90DBAE7DEF79EEE4562DB945FF97C4
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:7....-..............l..Ec{..a.;.............l..E.6ZDb.<.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.495437732280204
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:/naRtLYbBp6fhj4qyaaXp6K6hNNi5RfGNBw8d0Sl:qeRqzJrUcwn0
                                                                                                                                                                                                                                                                                                                                                        MD5:A57802C4B1D2364C727478BE60CC83EC
                                                                                                                                                                                                                                                                                                                                                        SHA1:FBE97FD80E701A9792F31D247F67051F12523B25
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9DC7F680C7B6D98181C8BBD8A464F8BCE96E890A99E9734D2A8DE5A306147843
                                                                                                                                                                                                                                                                                                                                                        SHA-512:77FCC5DD714256523A23CE8D10A7DBBB214D6AAFF2B99CD4B0F4A73018B3C0B0849B03A7A1788393D0B1659B3D2F4A562293711AC29960BA363EEE80614C57D2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734085813);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734085813);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734085813);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173408
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.495437732280204
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:192:/naRtLYbBp6fhj4qyaaXp6K6hNNi5RfGNBw8d0Sl:qeRqzJrUcwn0
                                                                                                                                                                                                                                                                                                                                                        MD5:A57802C4B1D2364C727478BE60CC83EC
                                                                                                                                                                                                                                                                                                                                                        SHA1:FBE97FD80E701A9792F31D247F67051F12523B25
                                                                                                                                                                                                                                                                                                                                                        SHA-256:9DC7F680C7B6D98181C8BBD8A464F8BCE96E890A99E9734D2A8DE5A306147843
                                                                                                                                                                                                                                                                                                                                                        SHA-512:77FCC5DD714256523A23CE8D10A7DBBB214D6AAFF2B99CD4B0F4A73018B3C0B0849B03A7A1788393D0B1659B3D2F4A562293711AC29960BA363EEE80614C57D2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1734085813);..user_pref("app.update.lastUpdateTime.background-update-timer", 1734085813);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1734085813);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173408
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                                                                                                                        MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                                                                                                                        SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                                                                                                                        SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                                                                                                                        SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                        MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                        SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                        SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                        SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1607
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.363708908081782
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:vkSUGlcAxSNLXnIgG/pnxQwRlsAspHoVGH3j6xiMutdL/5QH2oXpCurD/I0Dge4:cpOxwmnRtYpGxHu5kpCgwcR4
                                                                                                                                                                                                                                                                                                                                                        MD5:5A629B41EB3E672E61A7BB8D2E477C55
                                                                                                                                                                                                                                                                                                                                                        SHA1:097FE171ABF7172AA8FB58A21478B9F8EE284248
                                                                                                                                                                                                                                                                                                                                                        SHA-256:8FB3814E580844A2518FB4A27C57B686271932F8FA62EB3F3AB3599D2E977D28
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C8E292066D2F53C2CAC9458F8BDC1B9131FD6EA0654B26119ED1D6AD1B6023054D82F027A09BA7AD6D41740EF5CF099D9E66884B1464795E77DC9492C63B3963
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{adcf5c20-3208-4fb2-81c3-703ba99be5d2}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734085818624,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":10..qscreenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zE..1...Wn..m........k..;....1":{..jUpdate...5,"startTim..`782812...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..eexpiry....787994,"originA
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1607
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.363708908081782
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:vkSUGlcAxSNLXnIgG/pnxQwRlsAspHoVGH3j6xiMutdL/5QH2oXpCurD/I0Dge4:cpOxwmnRtYpGxHu5kpCgwcR4
                                                                                                                                                                                                                                                                                                                                                        MD5:5A629B41EB3E672E61A7BB8D2E477C55
                                                                                                                                                                                                                                                                                                                                                        SHA1:097FE171ABF7172AA8FB58A21478B9F8EE284248
                                                                                                                                                                                                                                                                                                                                                        SHA-256:8FB3814E580844A2518FB4A27C57B686271932F8FA62EB3F3AB3599D2E977D28
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C8E292066D2F53C2CAC9458F8BDC1B9131FD6EA0654B26119ED1D6AD1B6023054D82F027A09BA7AD6D41740EF5CF099D9E66884B1464795E77DC9492C63B3963
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{adcf5c20-3208-4fb2-81c3-703ba99be5d2}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734085818624,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":10..qscreenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zE..1...Wn..m........k..;....1":{..jUpdate...5,"startTim..`782812...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..eexpiry....787994,"originA
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:Mozilla lz4 compressed data, originally 5862 bytes
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):1607
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.363708908081782
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:vkSUGlcAxSNLXnIgG/pnxQwRlsAspHoVGH3j6xiMutdL/5QH2oXpCurD/I0Dge4:cpOxwmnRtYpGxHu5kpCgwcR4
                                                                                                                                                                                                                                                                                                                                                        MD5:5A629B41EB3E672E61A7BB8D2E477C55
                                                                                                                                                                                                                                                                                                                                                        SHA1:097FE171ABF7172AA8FB58A21478B9F8EE284248
                                                                                                                                                                                                                                                                                                                                                        SHA-256:8FB3814E580844A2518FB4A27C57B686271932F8FA62EB3F3AB3599D2E977D28
                                                                                                                                                                                                                                                                                                                                                        SHA-512:C8E292066D2F53C2CAC9458F8BDC1B9131FD6EA0654B26119ED1D6AD1B6023054D82F027A09BA7AD6D41740EF5CF099D9E66884B1464795E77DC9492C63B3963
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{adcf5c20-3208-4fb2-81c3-703ba99be5d2}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1734085818624,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1280,"height":10..qscreenX......Y..Aizem..."maximize......BeforeMin...&..workspace:...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zE..1...Wn..m........k..;....1":{..jUpdate...5,"startTim..`782812...centCrash..B0},".....Dcook.. hod..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,a.Donly..eexpiry....787994,"originA
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                        MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                        SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                        SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                        SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033024942266115
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YrSAYa36UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:yca3yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                        MD5:78DE683331ACB337AA8BA0CEB0452A27
                                                                                                                                                                                                                                                                                                                                                        SHA1:89B5AC3DD090AA06A5347881593A4188A7BFCFBC
                                                                                                                                                                                                                                                                                                                                                        SHA-256:7D7A5DBC4716CBBD064E09C33E4696050C1D654945133FC286623D6A91A353EE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2471168B372A07288A6AC3A241288F078DE59556ECD0B6C3A76317EF79E34A01564A93551B743C1E0ABAA44863E60A1B064405C9160FCAFFE94E03A940EF838B
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-13T10:30:00.596Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):5.033024942266115
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:48:YrSAYa36UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyk:yca3yTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                        MD5:78DE683331ACB337AA8BA0CEB0452A27
                                                                                                                                                                                                                                                                                                                                                        SHA1:89B5AC3DD090AA06A5347881593A4188A7BFCFBC
                                                                                                                                                                                                                                                                                                                                                        SHA-256:7D7A5DBC4716CBBD064E09C33E4696050C1D654945133FC286623D6A91A353EE
                                                                                                                                                                                                                                                                                                                                                        SHA-512:2471168B372A07288A6AC3A241288F078DE59556ECD0B6C3A76317EF79E34A01564A93551B743C1E0ABAA44863E60A1B064405C9160FCAFFE94E03A940EF838B
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-12-13T10:30:00.596Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):156
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.411137816108237
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YGNDhK6c2us1pNGHfYL2HEYwgL2HEmxhHtifYYMgEYyibudJ8KgfHVEW1:YGNTG/I2XV2fEzLEJ8Kgf1Ew
                                                                                                                                                                                                                                                                                                                                                        MD5:AAC5F6FC2FA4A5691A244B46164834FD
                                                                                                                                                                                                                                                                                                                                                        SHA1:F011E46647F4C402B798C285DE982A6BB9EC73BF
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BE115879DA967E2C1213870515E049801E5950D1179325B99891869A40263BB0
                                                                                                                                                                                                                                                                                                                                                        SHA-512:963486CF702B7623C20123B669F538ADBC51B996E67AB52EDE4635FF05034CA28A3926A98656CB5E8E9BB2C1FBAD338744B312B4673585FD9810AA6E36D343EC
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"chrome://browser/content/browser.xhtml":{"sidebar-box":{"sidebarcommand":"","style":""},"sidebar-title":{"value":""},"main-window":{"sizemode":"normal"}}}
                                                                                                                                                                                                                                                                                                                                                        Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                                                                                                        Size (bytes):156
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):4.411137816108237
                                                                                                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:3:YGNDhK6c2us1pNGHfYL2HEYwgL2HEmxhHtifYYMgEYyibudJ8KgfHVEW1:YGNTG/I2XV2fEzLEJ8Kgf1Ew
                                                                                                                                                                                                                                                                                                                                                        MD5:AAC5F6FC2FA4A5691A244B46164834FD
                                                                                                                                                                                                                                                                                                                                                        SHA1:F011E46647F4C402B798C285DE982A6BB9EC73BF
                                                                                                                                                                                                                                                                                                                                                        SHA-256:BE115879DA967E2C1213870515E049801E5950D1179325B99891869A40263BB0
                                                                                                                                                                                                                                                                                                                                                        SHA-512:963486CF702B7623C20123B669F538ADBC51B996E67AB52EDE4635FF05034CA28A3926A98656CB5E8E9BB2C1FBAD338744B312B4673585FD9810AA6E36D343EC
                                                                                                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                                                                                                        Preview:{"chrome://browser/content/browser.xhtml":{"sidebar-box":{"sidebarcommand":"","style":""},"sidebar-title":{"value":""},"main-window":{"sizemode":"normal"}}}
                                                                                                                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                        Entropy (8bit):6.701800982201782
                                                                                                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                        File name:file.exe
                                                                                                                                                                                                                                                                                                                                                        File size:969'728 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5:a42c2512c7c450e1f1be312fbd38ac1b
                                                                                                                                                                                                                                                                                                                                                        SHA1:830655bc2ae30b03b1b6f31f1f8229c15a9c712b
                                                                                                                                                                                                                                                                                                                                                        SHA256:f4eecef17c99bb3d44793ec672f3c26c4cc2972578a95d7c1afc4945aa43b0f2
                                                                                                                                                                                                                                                                                                                                                        SHA512:c464eb64bcd3813f8db5c1a0edf696e39674279b5270cb2f8a6100df5dce6ae3f25df6833f2bc8ca7ff4b926427d2f190af414c5e06b9f1bda846d0d882de71a
                                                                                                                                                                                                                                                                                                                                                        SSDEEP:24576:dqDEvCTbMWu7rQYlBQcBiT6rprG8ah6m:dTvC/MTQYxsWR7ah6
                                                                                                                                                                                                                                                                                                                                                        TLSH:38259E0273D1C062FFAB92334B5AF6515BBC69260123E61F13A81D79BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                        Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                        Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                        Time Stamp:0x675BF085 [Fri Dec 13 08:29:57 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                        OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                        File Version Major:5
                                                                                                                                                                                                                                                                                                                                                        File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                        Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                                                                                                                        call 00007F3F0C7C9D93h
                                                                                                                                                                                                                                                                                                                                                        jmp 00007F3F0C7C969Fh
                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                        call 00007F3F0C7C987Dh
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                        call 00007F3F0C7C984Ah
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                        call 00007F3F0C7CC43Dh
                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                        call 00007F3F0C7CC488h
                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                        mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                                                                                                                        call 00007F3F0C7CC471h
                                                                                                                                                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                                                                                                                        Programming Language:
                                                                                                                                                                                                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x16088.rsrc
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xeb0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                        .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                        .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                        .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                        .rsrc0xd40000x160880x16200d5c297ea466026a8d617539d3be2ecccFalse0.6985897775423728data7.165799427962069IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                        .reloc0xeb0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd45f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd47180x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd48400x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd49680x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4c500x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd4d780xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd5c200x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd64c80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd6a300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xd8fd80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                        RT_ICON0xda0800x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                        RT_MENU0xda4e80x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                        RT_DIALOG0xda5380xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xda6340x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdabc80x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb2540x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdb6e40x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdbce00x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc33c0x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                        RT_STRING0xdc7a40x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                        RT_RCDATA0xdc8fc0xd20cdata1.0004835230231348
                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xe9b080x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xe9b800x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xe9b940x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                        RT_GROUP_ICON0xe9ba80x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                        RT_VERSION0xe9bbc0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                        RT_MANIFEST0xe9c980x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                                                                                                                        WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                        VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                        WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                        COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                        MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                        WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                        PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                        IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                        USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                        UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                        KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                        USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                        GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                        COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                        ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                        SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                        OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                        EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.712513924 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.712580919 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.712693930 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.717401028 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.717437983 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:07.946221113 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:07.946413994 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:07.953911066 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:07.953963041 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:07.954022884 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:07.954201937 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:07.954271078 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.755347013 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.755397081 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.755455971 CET49739443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.755496979 CET44349739142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.755618095 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.755907059 CET49739443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.755908966 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.757179976 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.757198095 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.758415937 CET49739443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.758428097 CET44349739142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.875524998 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.879465103 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.879678011 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.999522924 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.540929079 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.540971994 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.542642117 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.542642117 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.542686939 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.682055950 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.682102919 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.683270931 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.684571028 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.684587955 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.709556103 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.709645033 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.709908962 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.711191893 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.711226940 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.809943914 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.810053110 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.812336922 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.819578886 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.819622040 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.965331078 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.012862921 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.458235979 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.458610058 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.459232092 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.459299088 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.463669062 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.463669062 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.463690042 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.464010000 CET44349738142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.464082003 CET49738443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.466212034 CET44349739142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.466273069 CET49739443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.467641115 CET44349739142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.469978094 CET49739443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.473881960 CET49739443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.473887920 CET44349739142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.473962069 CET49739443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.474134922 CET44349739142.250.181.110192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.474180937 CET49739443192.168.2.4142.250.181.110
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.580503941 CET49747443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.580542088 CET4434974734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.580576897 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.582494020 CET49747443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.584157944 CET49747443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.584175110 CET4434974734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.670777082 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.700397968 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.764740944 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.764813900 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.768053055 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.768075943 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.768480062 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.770950079 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.771039963 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.771130085 CET4434974135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.771255016 CET49741443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.790705919 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.790797949 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.790924072 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.895453930 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.899368048 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.910600901 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.911926985 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.912023067 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.917931080 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.917994976 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.918045044 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.918268919 CET4434974334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.918406010 CET49743443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.922648907 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.939054012 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.952323914 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.952529907 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.957489967 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.957520962 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.957613945 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.957767963 CET4434974434.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.958115101 CET49744443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.019526005 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.031446934 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.035305023 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.036106110 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.040174961 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.040190935 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.040451050 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.042803049 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.042889118 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.042943001 CET4434974534.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.043083906 CET49745443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.058763981 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.058840036 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.059030056 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.083168030 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.178750038 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.254581928 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.374449015 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.374942064 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.375046015 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.495511055 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.682666063 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.687402010 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.804183960 CET4434974734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.806370020 CET49747443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.817203045 CET49747443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.817203045 CET49747443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.817217112 CET4434974734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.817449093 CET4434974734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.828809023 CET49747443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.862796068 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.862888098 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.863151073 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.864340067 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.864378929 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:13.144709110 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:13.192754984 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:13.462483883 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:13.509224892 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:14.083203077 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:14.083292961 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:14.088251114 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:14.088264942 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:14.088361025 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:14.088397980 CET4434975234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:14.088509083 CET49752443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:14.088723898 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:14.088820934 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:14.088920116 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:14.090162992 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:14.090205908 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.307904959 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.312175989 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.317349911 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.317401886 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.317441940 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.317946911 CET4434975334.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.318516970 CET49753443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.753288984 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.770240068 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.869184971 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.869242907 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.873126030 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.888643026 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.888935089 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.888945103 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.890119076 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.933687925 CET49755443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.933731079 CET4434975534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.940330029 CET49755443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.942307949 CET49755443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.942318916 CET4434975534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.943722963 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.943730116 CET4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.944175005 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.946139097 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.946146965 CET4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.068346977 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.085356951 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.110963106 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.136579990 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.103296995 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.103346109 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.117482901 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.121407032 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.121422052 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.121747017 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.124490023 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.124583960 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.124655962 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.124969959 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.125003099 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.171459913 CET4434975534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.171474934 CET4434975534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.171890020 CET4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.179356098 CET4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.182507038 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.182507038 CET49755443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.191242933 CET49755443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.191257954 CET4434975534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.191364050 CET49755443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.191775084 CET4434975534.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.194046021 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.194051027 CET4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.194128990 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.194323063 CET49755443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.194523096 CET4434975634.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:17.197680950 CET49756443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.710201025 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.725862026 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.728173971 CET49761443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.728221893 CET4434976134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.729234934 CET49761443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.731334925 CET49761443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.731350899 CET4434976134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.742274046 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.742314100 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.742912054 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.743268013 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.743282080 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.830156088 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.845710039 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.865029097 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.865072012 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.865113974 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.865180016 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.865400076 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.865446091 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.866765976 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.866780043 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.866873026 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.866894007 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:21.025216103 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:21.040934086 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:21.067627907 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:21.083247900 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:21.951360941 CET4434976134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:21.952789068 CET49761443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:21.954736948 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:21.954811096 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.079946995 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.080018044 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.081554890 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.081624031 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.386967897 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.390818119 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.390839100 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.391860962 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.424724102 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.424806118 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.425107002 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.430507898 CET49761443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.430507898 CET49761443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.430527925 CET4434976134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.430699110 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.430843115 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.430857897 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.430919886 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.431097031 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.431107044 CET4434976134.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.431165934 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.431179047 CET4434976234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.431210041 CET49761443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.431267977 CET49762443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.431813955 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.431813955 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.431832075 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.432387114 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.432465076 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.507679939 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.703152895 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.757026911 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.975781918 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.025583029 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.025629997 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.028625011 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.030014038 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.030033112 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.095755100 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.292874098 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.336483955 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.546900988 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.666831017 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.861650944 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.906903982 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:24.247749090 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:24.247833967 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:24.715979099 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:24.716034889 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:24.716054916 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:24.716451883 CET4434976634.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:24.716547966 CET49766443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:25.162060022 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:25.281975031 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:25.477207899 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:25.527132034 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.303710938 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.424187899 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.619128942 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.668366909 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:31.570612907 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:31.778532028 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:31.885902882 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:31.889256954 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:31.930051088 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:32.009140968 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:32.204916954 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:32.246654034 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:32.993683100 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:32.993729115 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:32.993840933 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:32.995578051 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:32.995594978 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.217222929 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.217319965 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.223905087 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.223927975 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.224015951 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.224276066 CET4434976934.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.224483013 CET49769443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.227065086 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.347198963 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.542731047 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.546602011 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.591077089 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.666615963 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.861823082 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.907613993 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.675031900 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.675131083 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.690560102 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.690812111 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.690856934 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.759537935 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.759572029 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.759949923 CET49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.759985924 CET4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.765274048 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.765366077 CET49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.765419006 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.765429020 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.767594099 CET49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.767611980 CET4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.920113087 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.920203924 CET4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.920816898 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.922395945 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.922436953 CET4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.954992056 CET49774443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.955039024 CET44349774151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.955447912 CET49774443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.955570936 CET49774443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.955580950 CET44349774151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.909151077 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.909167051 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.909231901 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.912348032 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.912358999 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.912688971 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.914797068 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.914875984 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.915004969 CET4434977035.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.917840004 CET49770443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.918277979 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.980669022 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.980756998 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.981290102 CET4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.981708050 CET49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.983880997 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.983889103 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.984198093 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.988805056 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.988893986 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.989067078 CET4434977134.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.989136934 CET49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.989147902 CET4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.989239931 CET49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.989322901 CET49771443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.989351988 CET4434977235.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.991341114 CET49772443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.038100958 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.145750046 CET4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.146689892 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.151779890 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.151861906 CET4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.151895046 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.152096033 CET4434977335.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.152401924 CET49773443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.164237022 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.164305925 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.165086985 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.165237904 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.165256977 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.182482958 CET44349774151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.182583094 CET49774443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.186204910 CET49774443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.186218023 CET44349774151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.186625004 CET44349774151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.188400984 CET49774443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.188605070 CET44349774151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.188618898 CET49774443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.188627958 CET44349774151.101.1.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.194300890 CET49774443192.168.2.4151.101.1.91
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.195657015 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.195713997 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.195888042 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.196017981 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.196028948 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.198388100 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.198429108 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.198512077 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.198705912 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.198720932 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.201373100 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.201395988 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.201848030 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.201955080 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.201973915 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.400983095 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.404628038 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.446058989 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.525758982 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.720396042 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.778337955 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.380850077 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.381736040 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.386667013 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.386667013 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.386677980 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.386698961 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.386753082 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.387002945 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.387217045 CET4434977534.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.388072968 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.388072968 CET49775443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.396456957 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.410813093 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.410873890 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.413713932 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.413726091 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.413992882 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.414622068 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.414839029 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.417171955 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.417202950 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.417932034 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.419481039 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.419572115 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.419610023 CET4434977735.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.420264959 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.420722008 CET49777443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.420752048 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.420752048 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.420818090 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.420928001 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.421662092 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.423651934 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.423664093 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.424426079 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.425637960 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.425707102 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.426027060 CET4434977835.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.428222895 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.428224087 CET49778443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.516937017 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.712042093 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.714735031 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.765431881 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.834774971 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:39.029921055 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:39.082076073 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:48.712052107 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:48.831844091 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:49.044246912 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:49.164323092 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:55.672945023 CET49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:55.673017025 CET4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:55.673501968 CET49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:55.675508976 CET49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:55.675527096 CET4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:56.888324022 CET4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:56.888488054 CET49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:56.893399954 CET49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:56.893409014 CET4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:56.893486023 CET49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:56.893580914 CET4434978034.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:56.894319057 CET49780443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:56.896280050 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:57.016073942 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:57.211384058 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:57.214747906 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:57.252372026 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:57.334609032 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:57.529654026 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:57.568866014 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.736733913 CET49798443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.736772060 CET4434979834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.737082005 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.737123966 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.737469912 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.737565041 CET4434980034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.738924026 CET49798443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.738940001 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.738955021 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.739058971 CET49798443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.739069939 CET4434979834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.739200115 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.739217043 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.739279032 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.739320040 CET4434980034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.956299067 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.956473112 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.959935904 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.959954023 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.960272074 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.962618113 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.962753057 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.962754965 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.962769032 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.966551065 CET4434979834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.966900110 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.967771053 CET4434980034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.967925072 CET49798443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.968067884 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.970767021 CET49798443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.970783949 CET4434979834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.971194983 CET4434979834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.972868919 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.972899914 CET4434980034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.973198891 CET4434980034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.975914955 CET49798443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.976002932 CET49798443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.976070881 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.976104975 CET4434979834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.976147890 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.976257086 CET4434980034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.976264954 CET49798443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.976306915 CET49800443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:07.086663008 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:07.167351961 CET4434979934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:07.169861078 CET49799443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:07.281941891 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:07.285058975 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:07.328036070 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:07.404966116 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:07.599644899 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:07.644408941 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:17.292937994 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:17.412761927 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:17.609396935 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:17.729337931 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:27.422414064 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:27.542795897 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:27.738909006 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:27.858885050 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.551554918 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.657035112 CET49875443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.657138109 CET4434987534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.657830000 CET49875443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.659782887 CET49875443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.659818888 CET4434987534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.672707081 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.868305922 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.988076925 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:38.879700899 CET4434987534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:38.879790068 CET49875443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:38.886035919 CET49875443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:38.886063099 CET4434987534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:38.886127949 CET49875443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:38.886487007 CET4434987534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:38.886544943 CET49875443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:38.889048100 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:39.008837938 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:39.203741074 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:39.215009928 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:39.256557941 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:39.334785938 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:39.529582977 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:39.573138952 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:49.217664003 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:49.337565899 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:49.534235001 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:49.655225992 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:59.346812010 CET4975080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:59.466969967 CET804975034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:59.663374901 CET4974980192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:59.783246994 CET804974934.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.712980986 CET5596253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.850645065 CET53559621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.851337910 CET6544553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.992327929 CET53654451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.615187883 CET6203853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.615823030 CET4987853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.754484892 CET53620381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.755867004 CET6021253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.756752968 CET5700353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.893629074 CET53602121.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.894747972 CET53570031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.929918051 CET5729853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.930201054 CET6096853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.066914082 CET53572981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.072968006 CET53609681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.540854931 CET5608153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.541594028 CET6406053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.568500996 CET5992753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.664119959 CET5561153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.679919958 CET53560811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.680644989 CET53640601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.681551933 CET5676553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.682203054 CET6186453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.708354950 CET53599271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.709850073 CET5547153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.712404966 CET5454353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.805614948 CET53556111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.819926023 CET53567651.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.820028067 CET53618641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.824913979 CET5847053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.825042963 CET5276153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.849163055 CET53554711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.854856968 CET5428953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.858464956 CET5003953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.962168932 CET53584701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.962419987 CET53527611.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.963063002 CET5545253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.996969938 CET53500391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.000746012 CET53542891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.001589060 CET4973653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.100655079 CET53554521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.139146090 CET53497361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.139610052 CET5533653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.277218103 CET53553361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.301433086 CET53564831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.474729061 CET5450053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.475403070 CET6119653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.530915976 CET6033853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.612042904 CET53545001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.613683939 CET53611961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.728804111 CET6361953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.787966013 CET5829953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.925443888 CET53582991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.934032917 CET5826653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.944189072 CET6043053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.072973013 CET53582661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.080893040 CET5182753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.081837893 CET53604301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.083069086 CET6330053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.193504095 CET53636191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.194399118 CET6371953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.220056057 CET53518271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.220273972 CET53633001.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.333616018 CET53637191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.334783077 CET4982553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.471947908 CET53498251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.731925011 CET5695253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.869585037 CET53569521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.026626110 CET6522953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.166702032 CET53652291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.747026920 CET6235853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.747158051 CET5916453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.747474909 CET4933253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886224985 CET53591641.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886276007 CET53623581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.887224913 CET5130453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.887268066 CET53493321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.887357950 CET5944453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.888016939 CET5791153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.027501106 CET53594441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.028505087 CET5233253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.028621912 CET53513041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.029246092 CET5531353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.166336060 CET53523321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.167504072 CET4927253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.167643070 CET53553131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.168397903 CET5737353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.203928947 CET53579111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.211935043 CET5923153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.306180000 CET53573731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.307272911 CET53492721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.307348013 CET6147153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.307991982 CET4933953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.420413017 CET53592311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.444771051 CET53614711.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.445400953 CET5629353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.524719954 CET53493391.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.525609970 CET6011053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.583677053 CET53562931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.663896084 CET53601101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:32.992264032 CET5480753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:33.135282040 CET53548071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:33.136905909 CET6268853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:33.276290894 CET53626881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.687747955 CET5148453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.713651896 CET5168853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.770325899 CET6189053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.825238943 CET53514841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.910377026 CET53618901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.920804024 CET5772553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.953896046 CET53516881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.955462933 CET5419553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.094121933 CET53541951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.094892025 CET5409053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.142990112 CET53577251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.143686056 CET6541353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.232804060 CET53540901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.280855894 CET53654131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:55.673413038 CET6009753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:55.813564062 CET53600971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:56.896549940 CET6377753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.735693932 CET5904653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.935997963 CET53590461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.516720057 CET5581553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.655365944 CET53558151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.657130003 CET6487653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.796066046 CET53648761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.712980986 CET192.168.2.41.1.1.10xe29aStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.851337910 CET192.168.2.41.1.1.10x84e1Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.615187883 CET192.168.2.41.1.1.10x15f3Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.615823030 CET192.168.2.41.1.1.10xb37fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.755867004 CET192.168.2.41.1.1.10x9223Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.756752968 CET192.168.2.41.1.1.10x8774Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.929918051 CET192.168.2.41.1.1.10x85e4Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.930201054 CET192.168.2.41.1.1.10xc106Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.540854931 CET192.168.2.41.1.1.10x2335Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.541594028 CET192.168.2.41.1.1.10x1dfcStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.568500996 CET192.168.2.41.1.1.10x1bafStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.664119959 CET192.168.2.41.1.1.10x1ae0Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.681551933 CET192.168.2.41.1.1.10xb31Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.682203054 CET192.168.2.41.1.1.10xd211Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.709850073 CET192.168.2.41.1.1.10xf88bStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.712404966 CET192.168.2.41.1.1.10x914Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.824913979 CET192.168.2.41.1.1.10xeff6Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.825042963 CET192.168.2.41.1.1.10xf6bbStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.854856968 CET192.168.2.41.1.1.10x2c9dStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.858464956 CET192.168.2.41.1.1.10x14f8Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.963063002 CET192.168.2.41.1.1.10xe758Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.001589060 CET192.168.2.41.1.1.10x2872Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.139610052 CET192.168.2.41.1.1.10xd1b6Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.474729061 CET192.168.2.41.1.1.10x46efStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.475403070 CET192.168.2.41.1.1.10x8175Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.530915976 CET192.168.2.41.1.1.10xf47aStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.728804111 CET192.168.2.41.1.1.10x3b6Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.787966013 CET192.168.2.41.1.1.10xb87bStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.934032917 CET192.168.2.41.1.1.10x19f4Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.944189072 CET192.168.2.41.1.1.10x708fStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.080893040 CET192.168.2.41.1.1.10xf831Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.083069086 CET192.168.2.41.1.1.10xe142Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.194399118 CET192.168.2.41.1.1.10xe80dStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.334783077 CET192.168.2.41.1.1.10x60c4Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.731925011 CET192.168.2.41.1.1.10x81a8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.026626110 CET192.168.2.41.1.1.10xd4d9Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.747026920 CET192.168.2.41.1.1.10xb65fStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.747158051 CET192.168.2.41.1.1.10x2a24Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.747474909 CET192.168.2.41.1.1.10x3913Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.887224913 CET192.168.2.41.1.1.10xbf65Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.887357950 CET192.168.2.41.1.1.10xba1dStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.888016939 CET192.168.2.41.1.1.10xe371Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.028505087 CET192.168.2.41.1.1.10xa869Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.029246092 CET192.168.2.41.1.1.10x833Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.167504072 CET192.168.2.41.1.1.10x81f9Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.168397903 CET192.168.2.41.1.1.10xd4ccStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.211935043 CET192.168.2.41.1.1.10xe24bStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.307348013 CET192.168.2.41.1.1.10xdcb0Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.307991982 CET192.168.2.41.1.1.10xc377Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.445400953 CET192.168.2.41.1.1.10x2bd5Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.525609970 CET192.168.2.41.1.1.10x6dbeStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:32.992264032 CET192.168.2.41.1.1.10xcd8Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:33.136905909 CET192.168.2.41.1.1.10xc1fcStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.687747955 CET192.168.2.41.1.1.10xcb9dStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.713651896 CET192.168.2.41.1.1.10xd7cfStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.770325899 CET192.168.2.41.1.1.10xfa77Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.920804024 CET192.168.2.41.1.1.10x4f86Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.955462933 CET192.168.2.41.1.1.10x9d51Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.094892025 CET192.168.2.41.1.1.10xbdb5Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.143686056 CET192.168.2.41.1.1.10xde40Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:55.673413038 CET192.168.2.41.1.1.10xf09eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:56.896549940 CET192.168.2.41.1.1.10xc51Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.735693932 CET192.168.2.41.1.1.10xb650Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.516720057 CET192.168.2.41.1.1.10xffadStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.657130003 CET192.168.2.41.1.1.10x28d5Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.710570097 CET1.1.1.1192.168.2.40x570aNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:06.850645065 CET1.1.1.1192.168.2.40xe29aNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.754465103 CET1.1.1.1192.168.2.40xb37fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.754465103 CET1.1.1.1192.168.2.40xb37fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.754484892 CET1.1.1.1192.168.2.40x15f3No error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.893629074 CET1.1.1.1192.168.2.40x9223No error (0)youtube.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.894747972 CET1.1.1.1192.168.2.40x8774No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.049365997 CET1.1.1.1192.168.2.40xd2fdNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.049365997 CET1.1.1.1192.168.2.40xd2fdNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.066914082 CET1.1.1.1192.168.2.40x85e4No error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.072968006 CET1.1.1.1192.168.2.40xc106No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.679919958 CET1.1.1.1192.168.2.40x2335No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.680644989 CET1.1.1.1192.168.2.40x1dfcNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.708354950 CET1.1.1.1192.168.2.40x1bafNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.708354950 CET1.1.1.1192.168.2.40x1bafNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.805614948 CET1.1.1.1192.168.2.40x1ae0No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.805614948 CET1.1.1.1192.168.2.40x1ae0No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.805614948 CET1.1.1.1192.168.2.40x1ae0No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.820028067 CET1.1.1.1192.168.2.40xd211No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.849163055 CET1.1.1.1192.168.2.40xf88bNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.943597078 CET1.1.1.1192.168.2.40x914No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.962419987 CET1.1.1.1192.168.2.40xf6bbNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.000746012 CET1.1.1.1192.168.2.40x2c9dNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.100655079 CET1.1.1.1192.168.2.40xe758No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.139146090 CET1.1.1.1192.168.2.40x2872No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.612042904 CET1.1.1.1192.168.2.40x46efNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.613683939 CET1.1.1.1192.168.2.40x8175No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.613683939 CET1.1.1.1192.168.2.40x8175No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.669883966 CET1.1.1.1192.168.2.40xf47aNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.669883966 CET1.1.1.1192.168.2.40xf47aNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.860945940 CET1.1.1.1192.168.2.40xb14fNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.860945940 CET1.1.1.1192.168.2.40xb14fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.909105062 CET1.1.1.1192.168.2.40xd21bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.925443888 CET1.1.1.1192.168.2.40xb87bNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.925443888 CET1.1.1.1192.168.2.40xb87bNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.072973013 CET1.1.1.1192.168.2.40x19f4No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.081837893 CET1.1.1.1192.168.2.40x708fNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.193504095 CET1.1.1.1192.168.2.40x3b6No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.193504095 CET1.1.1.1192.168.2.40x3b6No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.193504095 CET1.1.1.1192.168.2.40x3b6No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.333616018 CET1.1.1.1192.168.2.40xe80dNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.863981009 CET1.1.1.1192.168.2.40xbf1eNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886224985 CET1.1.1.1192.168.2.40x2a24No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886224985 CET1.1.1.1192.168.2.40x2a24No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886276007 CET1.1.1.1192.168.2.40xb65fNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886276007 CET1.1.1.1192.168.2.40xb65fNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886276007 CET1.1.1.1192.168.2.40xb65fNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886276007 CET1.1.1.1192.168.2.40xb65fNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886276007 CET1.1.1.1192.168.2.40xb65fNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886276007 CET1.1.1.1192.168.2.40xb65fNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886276007 CET1.1.1.1192.168.2.40xb65fNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886276007 CET1.1.1.1192.168.2.40xb65fNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.886276007 CET1.1.1.1192.168.2.40xb65fNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.887268066 CET1.1.1.1192.168.2.40x3913No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.887268066 CET1.1.1.1192.168.2.40x3913No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.027501106 CET1.1.1.1192.168.2.40xba1dNo error (0)youtube-ui.l.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.027501106 CET1.1.1.1192.168.2.40xba1dNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.027501106 CET1.1.1.1192.168.2.40xba1dNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.027501106 CET1.1.1.1192.168.2.40xba1dNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.027501106 CET1.1.1.1192.168.2.40xba1dNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.027501106 CET1.1.1.1192.168.2.40xba1dNo error (0)youtube-ui.l.google.com142.250.181.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.027501106 CET1.1.1.1192.168.2.40xba1dNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.027501106 CET1.1.1.1192.168.2.40xba1dNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.027501106 CET1.1.1.1192.168.2.40xba1dNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.027501106 CET1.1.1.1192.168.2.40xba1dNo error (0)youtube-ui.l.google.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.028621912 CET1.1.1.1192.168.2.40xbf65No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.166336060 CET1.1.1.1192.168.2.40xa869No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.166336060 CET1.1.1.1192.168.2.40xa869No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.166336060 CET1.1.1.1192.168.2.40xa869No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.166336060 CET1.1.1.1192.168.2.40xa869No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.167643070 CET1.1.1.1192.168.2.40x833No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.203928947 CET1.1.1.1192.168.2.40xe371No error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.306180000 CET1.1.1.1192.168.2.40xd4ccNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.307272911 CET1.1.1.1192.168.2.40x81f9No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.307272911 CET1.1.1.1192.168.2.40x81f9No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.307272911 CET1.1.1.1192.168.2.40x81f9No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.307272911 CET1.1.1.1192.168.2.40x81f9No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.307272911 CET1.1.1.1192.168.2.40x81f9No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.420413017 CET1.1.1.1192.168.2.40xe24bNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.444771051 CET1.1.1.1192.168.2.40xdcb0No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.524719954 CET1.1.1.1192.168.2.40xc377No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.524719954 CET1.1.1.1192.168.2.40xc377No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.524719954 CET1.1.1.1192.168.2.40xc377No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:27.524719954 CET1.1.1.1192.168.2.40xc377No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:33.135282040 CET1.1.1.1192.168.2.40xcd8No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.910377026 CET1.1.1.1192.168.2.40xfa77No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.910377026 CET1.1.1.1192.168.2.40xfa77No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.953896046 CET1.1.1.1192.168.2.40xd7cfNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.953896046 CET1.1.1.1192.168.2.40xd7cfNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.953896046 CET1.1.1.1192.168.2.40xd7cfNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:35.953896046 CET1.1.1.1192.168.2.40xd7cfNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.094121933 CET1.1.1.1192.168.2.40x9d51No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.094121933 CET1.1.1.1192.168.2.40x9d51No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.094121933 CET1.1.1.1192.168.2.40x9d51No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.094121933 CET1.1.1.1192.168.2.40x9d51No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.142990112 CET1.1.1.1192.168.2.40x4f86No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.232804060 CET1.1.1.1192.168.2.40xbdb5No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.232804060 CET1.1.1.1192.168.2.40xbdb5No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.232804060 CET1.1.1.1192.168.2.40xbdb5No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.232804060 CET1.1.1.1192.168.2.40xbdb5No error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:39.313940048 CET1.1.1.1192.168.2.40xdea9No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:39.313940048 CET1.1.1.1192.168.2.40xdea9No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:57.033526897 CET1.1.1.1192.168.2.40xc51No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:57.033526897 CET1.1.1.1192.168.2.40xc51No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:05.733951092 CET1.1.1.1192.168.2.40xcd6bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.655365944 CET1.1.1.1192.168.2.40xffadNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                        • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        0192.168.2.44974034.107.221.82808028C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:09.879678011 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:10.965331078 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82005
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.580576897 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.895453930 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82006
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        1192.168.2.44974834.107.221.82808028C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:11.790924072 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        2192.168.2.44974934.107.221.82808028C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.059030056 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:13.144709110 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82064
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.753288984 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.068346977 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82067
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.710201025 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:21.025216103 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82072
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.386967897 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.703152895 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82074
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.546900988 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.861650944 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82075
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.303710938 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:26.619128942 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82078
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:31.889256954 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:32.204916954 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82084
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.546602011 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.861823082 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82086
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.404628038 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.720396042 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82089
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.714735031 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:39.029921055 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82090
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:49.044246912 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:57.214747906 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:57.529654026 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82109
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:07.285058975 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:07.599644899 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82119
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:17.609396935 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:27.738909006 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.868305922 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:39.215009928 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:39.529582977 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:08:28 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82151
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:49.534235001 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:59.663374901 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                        3192.168.2.44975034.107.221.82808028C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:12.375046015 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:13.462483883 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82008
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:15.770240068 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:16.085356951 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82010
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:20.725862026 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:21.040934086 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82015
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:22.975781918 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:23.292874098 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82018
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:25.162060022 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:25.477207899 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82020
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:31.570612907 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:31.885902882 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82026
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.227065086 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:34.542731047 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82029
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:36.918277979 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:37.400983095 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82032
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.396456957 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:38.712042093 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82033
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:48.712052107 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:56.896280050 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:56:57.211384058 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82052
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:06.966900110 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:07.281941891 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82062
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:17.292937994 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:27.422414064 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:37.551554918 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:38.889048100 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                        Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:39.203741074 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                                                                                                                                        Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                        Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                        Date: Thu, 12 Dec 2024 10:09:25 GMT
                                                                                                                                                                                                                                                                                                                                                        Age: 82094
                                                                                                                                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                        Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                        Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                        Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:49.217664003 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                                                                                                                                        Dec 13, 2024 09:57:59.346812010 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                        Data Ascii:


                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                                                                                                        Start time:03:55:58
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x9c0000
                                                                                                                                                                                                                                                                                                                                                        File size:969'728 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:A42C2512C7C450E1F1BE312FBD38AC1B
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                                                                                                                                        Start time:03:55:59
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xe40000
                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                                                                                                        Start time:03:55:59
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:01
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xe40000
                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:01
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:01
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xe40000
                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:01
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:01
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xe40000
                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:01
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:02
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                        Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0xe40000
                                                                                                                                                                                                                                                                                                                                                        File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:02
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:02
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:02
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:02
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:04
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20230927232528 -prefsHandle 2232 -prefMapHandle 2136 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e928bcec-b32f-4554-bc25-89a7cd56218c} 8028 "\\.\pipe\gecko-crash-server-pipe.8028" 1923b56fd10 socket
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:06
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -parentBuildID 20230927232528 -prefsHandle 4116 -prefMapHandle 4112 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d93f274-4bb2-4abb-9c9a-6812da0dd9e8} 8028 "\\.\pipe\gecko-crash-server-pipe.8028" 1923b541a10 rdd
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                                                                                                                                        Start time:03:56:14
                                                                                                                                                                                                                                                                                                                                                        Start date:13/12/2024
                                                                                                                                                                                                                                                                                                                                                        Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5168 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5160 -prefMapHandle 5156 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a3a19f4-2490-4aad-97e4-8967fb44e0cf} 8028 "\\.\pipe\gecko-crash-server-pipe.8028" 192599d9910 utility
                                                                                                                                                                                                                                                                                                                                                        Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                        File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                        MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                                                                                                                                          Execution Coverage:2.5%
                                                                                                                                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                          Signature Coverage:3.8%
                                                                                                                                                                                                                                                                                                                                                          Total number of Nodes:1689
                                                                                                                                                                                                                                                                                                                                                          Total number of Limit Nodes:56
                                                                                                                                                                                                                                                                                                                                                          execution_graph 96195 9cdefc 96198 9c1d6f 96195->96198 96197 9cdf07 96199 9c1d8c 96198->96199 96207 9c1f6f 96199->96207 96201 9c1da6 96202 a02759 96201->96202 96204 9c1e36 96201->96204 96205 9c1dc2 96201->96205 96211 a3359c 82 API calls __wsopen_s 96202->96211 96204->96197 96205->96204 96210 9c289a 23 API calls 96205->96210 96208 9cec40 348 API calls 96207->96208 96209 9c1f98 96208->96209 96209->96201 96210->96204 96211->96204 96212 a12a00 96223 9cd7b0 messages 96212->96223 96213 9cd9d5 96214 9cdb11 PeekMessageW 96214->96223 96215 9cd807 GetInputState 96215->96214 96215->96223 96216 a11cbe TranslateAcceleratorW 96216->96223 96218 9cdb8f PeekMessageW 96218->96223 96219 9cda04 timeGetTime 96219->96223 96220 9cdb73 TranslateMessage DispatchMessageW 96220->96218 96221 9cdbaf Sleep 96221->96223 96222 a12b74 Sleep 96225 a12a51 96222->96225 96223->96213 96223->96214 96223->96215 96223->96216 96223->96218 96223->96219 96223->96220 96223->96221 96223->96222 96223->96225 96227 a11dda timeGetTime 96223->96227 96239 9cec40 348 API calls 96223->96239 96241 9d1310 348 API calls 96223->96241 96242 9cbf40 348 API calls 96223->96242 96244 9cdd50 96223->96244 96251 9cdfd0 96223->96251 96274 9dedf6 96223->96274 96279 9de551 timeGetTime 96223->96279 96281 a33a2a 23 API calls 96223->96281 96282 a3359c 82 API calls __wsopen_s 96223->96282 96225->96213 96225->96223 96228 a2d4dc 47 API calls 96225->96228 96230 a12c0b GetExitCodeProcess 96225->96230 96231 a529bf GetForegroundWindow 96225->96231 96235 a12ca9 Sleep 96225->96235 96283 a45658 23 API calls 96225->96283 96284 a2e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96225->96284 96285 9de551 timeGetTime 96225->96285 96280 9de300 23 API calls 96227->96280 96228->96225 96233 a12c21 WaitForSingleObject 96230->96233 96234 a12c37 CloseHandle 96230->96234 96231->96225 96233->96223 96233->96234 96234->96225 96235->96223 96239->96223 96241->96223 96242->96223 96245 9cdd6f 96244->96245 96246 9cdd83 96244->96246 96286 9cd260 96245->96286 96318 a3359c 82 API calls __wsopen_s 96246->96318 96248 9cdd7a 96248->96223 96250 a12f75 96250->96250 96252 9ce010 96251->96252 96268 9ce0dc messages 96252->96268 96328 9e0242 5 API calls __Init_thread_wait 96252->96328 96255 a12fca 96257 9ca961 22 API calls 96255->96257 96255->96268 96256 9ca961 22 API calls 96256->96268 96260 a12fe4 96257->96260 96329 9e00a3 29 API calls __onexit 96260->96329 96263 a12fee 96330 9e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96263->96330 96265 9cec40 348 API calls 96265->96268 96268->96256 96268->96265 96269 9d04f0 22 API calls 96268->96269 96270 9ce3e1 96268->96270 96271 a3359c 82 API calls 96268->96271 96325 9ca8c7 22 API calls __fread_nolock 96268->96325 96326 9ca81b 41 API calls 96268->96326 96327 9da308 348 API calls 96268->96327 96331 9e0242 5 API calls __Init_thread_wait 96268->96331 96332 9e00a3 29 API calls __onexit 96268->96332 96333 9e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96268->96333 96334 a447d4 348 API calls 96268->96334 96335 a468c1 348 API calls 96268->96335 96269->96268 96270->96223 96271->96268 96275 9dee09 96274->96275 96276 9dee12 96274->96276 96275->96223 96276->96275 96277 9dee36 IsDialogMessageW 96276->96277 96278 a1efaf GetClassLongW 96276->96278 96277->96275 96277->96276 96278->96276 96278->96277 96279->96223 96280->96223 96281->96223 96282->96223 96283->96225 96284->96225 96285->96225 96287 9cec40 348 API calls 96286->96287 96307 9cd29d 96287->96307 96288 9cd30b messages 96288->96248 96289 9cd6d5 96289->96288 96298 9dfe0b 22 API calls 96289->96298 96291 9cd3c3 96291->96289 96293 9cd3ce 96291->96293 96292 9cd5ff 96295 a11bb5 96292->96295 96296 9cd614 96292->96296 96294 9dfddb 22 API calls 96293->96294 96304 9cd3d5 __fread_nolock 96294->96304 96323 a45705 23 API calls 96295->96323 96300 9dfddb 22 API calls 96296->96300 96297 9cd4b8 96301 9dfe0b 22 API calls 96297->96301 96298->96304 96311 9cd46a 96300->96311 96313 9cd429 __fread_nolock messages 96301->96313 96302 a11bc4 96324 a3359c 82 API calls __wsopen_s 96302->96324 96303 9dfddb 22 API calls 96306 9cd3f6 96303->96306 96304->96303 96304->96306 96305 9dfddb 22 API calls 96305->96307 96306->96313 96319 9cbec0 348 API calls 96306->96319 96307->96288 96307->96289 96307->96291 96307->96297 96307->96302 96307->96305 96307->96313 96309 a11ba4 96322 a3359c 82 API calls __wsopen_s 96309->96322 96311->96248 96312 9c1f6f 348 API calls 96312->96313 96313->96292 96313->96309 96313->96311 96313->96312 96314 a11b7f 96313->96314 96316 a11b5d 96313->96316 96321 a3359c 82 API calls __wsopen_s 96314->96321 96320 a3359c 82 API calls __wsopen_s 96316->96320 96318->96250 96319->96313 96320->96311 96321->96311 96322->96311 96323->96302 96324->96288 96325->96268 96326->96268 96327->96268 96328->96255 96329->96263 96330->96268 96331->96268 96332->96268 96333->96268 96334->96268 96335->96268 96336 a02402 96339 9c1410 96336->96339 96340 9c144f mciSendStringW 96339->96340 96341 a024b8 DestroyWindow 96339->96341 96342 9c146b 96340->96342 96343 9c16c6 96340->96343 96354 a024c4 96341->96354 96345 9c1479 96342->96345 96342->96354 96343->96342 96344 9c16d5 UnregisterHotKey 96343->96344 96344->96343 96372 9c182e 96345->96372 96348 a02509 96353 a0252d 96348->96353 96355 a0251c FreeLibrary 96348->96355 96349 a024e2 FindClose 96349->96354 96350 a024d8 96350->96354 96378 9c6246 CloseHandle 96350->96378 96351 9c148e 96351->96353 96358 9c149c 96351->96358 96356 a02541 VirtualFree 96353->96356 96360 9c1509 96353->96360 96354->96348 96354->96349 96354->96350 96355->96348 96356->96353 96357 9c14f8 CoUninitialize 96357->96360 96358->96357 96361 9c1514 96360->96361 96362 a02589 96360->96362 96363 9c1524 96361->96363 96365 a02598 messages 96362->96365 96379 a332eb 6 API calls messages 96362->96379 96376 9c1944 VirtualFreeEx CloseHandle 96363->96376 96368 a02627 96365->96368 96380 a264d4 22 API calls messages 96365->96380 96367 9c153a 96367->96365 96369 9c161f 96367->96369 96368->96368 96369->96368 96377 9c1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96369->96377 96371 9c16c1 96373 9c183b 96372->96373 96374 9c1480 96373->96374 96381 a2702a 22 API calls 96373->96381 96374->96348 96374->96351 96376->96367 96377->96371 96378->96350 96379->96362 96380->96365 96381->96373 95021 9c1098 95026 9c42de 95021->95026 95025 9c10a7 95047 9ca961 95026->95047 95030 9c4342 95034 9c4378 95030->95034 95064 9c93b2 95030->95064 95032 9c436c 95068 9c37a0 95032->95068 95035 9c441b GetCurrentProcess IsWow64Process 95034->95035 95037 a037df 95034->95037 95036 9c4437 95035->95036 95038 9c444f LoadLibraryA 95036->95038 95039 a03824 GetSystemInfo 95036->95039 95040 9c449c GetSystemInfo 95038->95040 95041 9c4460 GetProcAddress 95038->95041 95042 9c4476 95040->95042 95041->95040 95043 9c4470 GetNativeSystemInfo 95041->95043 95044 9c447a FreeLibrary 95042->95044 95045 9c109d 95042->95045 95043->95042 95044->95045 95046 9e00a3 29 API calls __onexit 95045->95046 95046->95025 95072 9dfe0b 95047->95072 95049 9ca976 95082 9dfddb 95049->95082 95051 9c42f5 GetVersionExW 95052 9c6b57 95051->95052 95053 a04ba1 95052->95053 95054 9c6b67 _wcslen 95052->95054 95055 9c93b2 22 API calls 95053->95055 95057 9c6b7d 95054->95057 95058 9c6ba2 95054->95058 95056 a04baa 95055->95056 95056->95056 95107 9c6f34 22 API calls 95057->95107 95060 9dfddb 22 API calls 95058->95060 95062 9c6bae 95060->95062 95061 9c6b85 __fread_nolock 95061->95030 95063 9dfe0b 22 API calls 95062->95063 95063->95061 95065 9c93c9 __fread_nolock 95064->95065 95066 9c93c0 95064->95066 95065->95032 95066->95065 95108 9caec9 95066->95108 95069 9c37ae 95068->95069 95070 9c93b2 22 API calls 95069->95070 95071 9c37c2 95070->95071 95071->95034 95074 9dfddb 95072->95074 95075 9dfdfa 95074->95075 95078 9dfdfc 95074->95078 95092 9eea0c 95074->95092 95099 9e4ead 7 API calls 2 library calls 95074->95099 95075->95049 95077 9e066d 95101 9e32a4 RaiseException 95077->95101 95078->95077 95100 9e32a4 RaiseException 95078->95100 95081 9e068a 95081->95049 95086 9dfde0 95082->95086 95083 9eea0c ___std_exception_copy 21 API calls 95083->95086 95084 9dfdfa 95084->95051 95086->95083 95086->95084 95088 9dfdfc 95086->95088 95104 9e4ead 7 API calls 2 library calls 95086->95104 95087 9e066d 95106 9e32a4 RaiseException 95087->95106 95088->95087 95105 9e32a4 RaiseException 95088->95105 95091 9e068a 95091->95051 95097 9f3820 IsInExceptionSpec 95092->95097 95093 9f385e 95103 9ef2d9 20 API calls _abort 95093->95103 95094 9f3849 RtlAllocateHeap 95096 9f385c 95094->95096 95094->95097 95096->95074 95097->95093 95097->95094 95102 9e4ead 7 API calls 2 library calls 95097->95102 95099->95074 95100->95077 95101->95081 95102->95097 95103->95096 95104->95086 95105->95087 95106->95091 95107->95061 95109 9caedc 95108->95109 95113 9caed9 __fread_nolock 95108->95113 95110 9dfddb 22 API calls 95109->95110 95111 9caee7 95110->95111 95112 9dfe0b 22 API calls 95111->95112 95112->95113 95113->95065 95114 9df698 95115 9df6c3 95114->95115 95116 9df6a2 95114->95116 95122 a1f2f8 95115->95122 95131 a24d4a 22 API calls messages 95115->95131 95123 9caf8a 95116->95123 95118 9df6b2 95120 9caf8a 22 API calls 95118->95120 95121 9df6c2 95120->95121 95124 9caf98 95123->95124 95130 9cafc0 messages 95123->95130 95125 9cafa6 95124->95125 95126 9caf8a 22 API calls 95124->95126 95127 9cafac 95125->95127 95128 9caf8a 22 API calls 95125->95128 95126->95125 95127->95130 95132 9cb090 95127->95132 95128->95127 95130->95118 95131->95115 95134 9cb09b messages 95132->95134 95133 9cb0d6 messages 95133->95130 95134->95133 95136 9dce17 22 API calls messages 95134->95136 95136->95133 95137 a02ba5 95138 9c2b25 95137->95138 95139 a02baf 95137->95139 95165 9c2b83 7 API calls 95138->95165 95183 9c3a5a 95139->95183 95143 a02bb8 95190 9c9cb3 95143->95190 95146 a02bc6 95149 a02bf5 95146->95149 95150 a02bce 95146->95150 95147 9c2b2f 95148 9c2b44 95147->95148 95169 9c3837 95147->95169 95155 9c2b5f 95148->95155 95179 9c30f2 95148->95179 95153 9c33c6 22 API calls 95149->95153 95196 9c33c6 95150->95196 95163 a02bf1 GetForegroundWindow ShellExecuteW 95153->95163 95162 9c2b66 SetCurrentDirectoryW 95155->95162 95159 a02be7 95161 9c33c6 22 API calls 95159->95161 95160 a02c26 95160->95155 95161->95163 95164 9c2b7a 95162->95164 95163->95160 95206 9c2cd4 7 API calls 95165->95206 95167 9c2b2a 95168 9c2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95167->95168 95168->95147 95170 9c3862 ___scrt_fastfail 95169->95170 95207 9c4212 95170->95207 95174 a03386 Shell_NotifyIconW 95175 9c3906 Shell_NotifyIconW 95211 9c3923 95175->95211 95177 9c38e8 95177->95174 95177->95175 95178 9c391c 95178->95148 95180 9c3154 95179->95180 95181 9c3104 ___scrt_fastfail 95179->95181 95180->95155 95182 9c3123 Shell_NotifyIconW 95181->95182 95182->95180 95242 a01f50 95183->95242 95186 9c9cb3 22 API calls 95187 9c3a8d 95186->95187 95244 9c3aa2 95187->95244 95189 9c3a97 95189->95143 95191 9c9cc2 _wcslen 95190->95191 95192 9dfe0b 22 API calls 95191->95192 95193 9c9cea __fread_nolock 95192->95193 95194 9dfddb 22 API calls 95193->95194 95195 9c9d00 95194->95195 95195->95146 95197 9c33dd 95196->95197 95198 a030bb 95196->95198 95260 9c33ee 95197->95260 95199 9dfddb 22 API calls 95198->95199 95202 a030c5 _wcslen 95199->95202 95201 9c33e8 95205 9c6350 22 API calls 95201->95205 95203 9dfe0b 22 API calls 95202->95203 95204 a030fe __fread_nolock 95203->95204 95205->95159 95206->95167 95208 a035a4 95207->95208 95209 9c38b7 95207->95209 95208->95209 95210 a035ad DestroyIcon 95208->95210 95209->95177 95233 a2c874 42 API calls _strftime 95209->95233 95210->95209 95212 9c393f 95211->95212 95213 9c3a13 95211->95213 95234 9c6270 95212->95234 95213->95178 95216 a03393 LoadStringW 95219 a033ad 95216->95219 95217 9c395a 95218 9c6b57 22 API calls 95217->95218 95220 9c396f 95218->95220 95228 9c3994 ___scrt_fastfail 95219->95228 95240 9ca8c7 22 API calls __fread_nolock 95219->95240 95221 9c397c 95220->95221 95222 a033c9 95220->95222 95221->95219 95224 9c3986 95221->95224 95241 9c6350 22 API calls 95222->95241 95239 9c6350 22 API calls 95224->95239 95227 a033d7 95227->95228 95229 9c33c6 22 API calls 95227->95229 95230 9c39f9 Shell_NotifyIconW 95228->95230 95231 a033f9 95229->95231 95230->95213 95232 9c33c6 22 API calls 95231->95232 95232->95228 95233->95177 95235 9dfe0b 22 API calls 95234->95235 95236 9c6295 95235->95236 95237 9dfddb 22 API calls 95236->95237 95238 9c394d 95237->95238 95238->95216 95238->95217 95239->95228 95240->95228 95241->95227 95243 9c3a67 GetModuleFileNameW 95242->95243 95243->95186 95245 a01f50 __wsopen_s 95244->95245 95246 9c3aaf GetFullPathNameW 95245->95246 95247 9c3ace 95246->95247 95248 9c3ae9 95246->95248 95249 9c6b57 22 API calls 95247->95249 95254 9ca6c3 95248->95254 95251 9c3ada 95249->95251 95252 9c37a0 22 API calls 95251->95252 95253 9c3ae6 95252->95253 95253->95189 95255 9ca6dd 95254->95255 95256 9ca6d0 95254->95256 95257 9dfddb 22 API calls 95255->95257 95256->95251 95258 9ca6e7 95257->95258 95259 9dfe0b 22 API calls 95258->95259 95259->95256 95261 9c33fe _wcslen 95260->95261 95262 a0311d 95261->95262 95263 9c3411 95261->95263 95265 9dfddb 22 API calls 95262->95265 95270 9ca587 95263->95270 95266 a03127 95265->95266 95268 9dfe0b 22 API calls 95266->95268 95267 9c341e __fread_nolock 95267->95201 95269 a03157 __fread_nolock 95268->95269 95271 9ca59d 95270->95271 95274 9ca598 __fread_nolock 95270->95274 95272 9dfe0b 22 API calls 95271->95272 95273 a0f80f 95271->95273 95272->95274 95273->95273 95274->95267 96382 9e03fb 96383 9e0407 ___BuildCatchObject 96382->96383 96411 9dfeb1 96383->96411 96385 9e040e 96386 9e0561 96385->96386 96389 9e0438 96385->96389 96441 9e083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96386->96441 96388 9e0568 96434 9e4e52 96388->96434 96400 9e0477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96389->96400 96422 9f247d 96389->96422 96396 9e0457 96398 9e04d8 96430 9e0959 96398->96430 96400->96398 96437 9e4e1a 38 API calls 3 library calls 96400->96437 96402 9e04de 96403 9e04f3 96402->96403 96438 9e0992 GetModuleHandleW 96403->96438 96405 9e04fa 96405->96388 96406 9e04fe 96405->96406 96407 9e0507 96406->96407 96439 9e4df5 28 API calls _abort 96406->96439 96440 9e0040 13 API calls 2 library calls 96407->96440 96410 9e050f 96410->96396 96412 9dfeba 96411->96412 96443 9e0698 IsProcessorFeaturePresent 96412->96443 96414 9dfec6 96444 9e2c94 10 API calls 3 library calls 96414->96444 96416 9dfecb 96417 9dfecf 96416->96417 96445 9f2317 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96416->96445 96417->96385 96419 9dfed8 96420 9dfee6 96419->96420 96446 9e2cbd 8 API calls 3 library calls 96419->96446 96420->96385 96424 9f2494 96422->96424 96447 9e0a8c 96424->96447 96425 9e0451 96425->96396 96426 9f2421 96425->96426 96429 9f2450 96426->96429 96427 9e0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96428 9f2479 96427->96428 96428->96400 96429->96427 96455 9e2340 96430->96455 96433 9e097f 96433->96402 96457 9e4bcf 96434->96457 96437->96398 96438->96405 96439->96407 96440->96410 96441->96388 96443->96414 96444->96416 96445->96419 96446->96417 96448 9e0a97 IsProcessorFeaturePresent 96447->96448 96449 9e0a95 96447->96449 96451 9e0c5d 96448->96451 96449->96425 96454 9e0c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96451->96454 96453 9e0d40 96453->96425 96454->96453 96456 9e096c GetStartupInfoW 96455->96456 96456->96433 96458 9e4bdb IsInExceptionSpec 96457->96458 96459 9e4bf4 96458->96459 96460 9e4be2 96458->96460 96481 9f2f5e EnterCriticalSection 96459->96481 96496 9e4d29 GetModuleHandleW 96460->96496 96463 9e4be7 96463->96459 96497 9e4d6d GetModuleHandleExW 96463->96497 96464 9e4c99 96485 9e4cd9 96464->96485 96467 9e4bfb 96467->96464 96469 9e4c70 96467->96469 96482 9f21a8 96467->96482 96473 9e4c88 96469->96473 96478 9f2421 _abort 5 API calls 96469->96478 96471 9e4cb6 96488 9e4ce8 96471->96488 96472 9e4ce2 96505 a01d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 96472->96505 96474 9f2421 _abort 5 API calls 96473->96474 96474->96464 96478->96473 96481->96467 96506 9f1ee1 96482->96506 96532 9f2fa6 LeaveCriticalSection 96485->96532 96487 9e4cb2 96487->96471 96487->96472 96533 9f360c 96488->96533 96491 9e4d16 96494 9e4d6d _abort 8 API calls 96491->96494 96492 9e4cf6 GetPEB 96492->96491 96493 9e4d06 GetCurrentProcess TerminateProcess 96492->96493 96493->96491 96495 9e4d1e ExitProcess 96494->96495 96496->96463 96498 9e4dba 96497->96498 96499 9e4d97 GetProcAddress 96497->96499 96501 9e4dc9 96498->96501 96502 9e4dc0 FreeLibrary 96498->96502 96500 9e4dac 96499->96500 96500->96498 96503 9e0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96501->96503 96502->96501 96504 9e4bf3 96503->96504 96504->96459 96509 9f1e90 96506->96509 96508 9f1f05 96508->96469 96510 9f1e9c ___BuildCatchObject 96509->96510 96517 9f2f5e EnterCriticalSection 96510->96517 96512 9f1eaa 96518 9f1f31 96512->96518 96516 9f1ec8 __wsopen_s 96516->96508 96517->96512 96521 9f1f59 96518->96521 96523 9f1f51 96518->96523 96519 9e0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96520 9f1eb7 96519->96520 96524 9f1ed5 LeaveCriticalSection _abort 96520->96524 96521->96523 96525 9f29c8 96521->96525 96523->96519 96524->96516 96526 9f29d3 RtlFreeHeap 96525->96526 96530 9f29fc __dosmaperr 96525->96530 96527 9f29e8 96526->96527 96526->96530 96531 9ef2d9 20 API calls _abort 96527->96531 96529 9f29ee GetLastError 96529->96530 96530->96523 96531->96529 96532->96487 96534 9f3627 96533->96534 96535 9f3631 96533->96535 96537 9e0a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 96534->96537 96540 9f2fd7 5 API calls 2 library calls 96535->96540 96538 9e4cf2 96537->96538 96538->96491 96538->96492 96539 9f3648 96539->96534 96540->96539 95275 9c105b 95280 9c344d 95275->95280 95277 9c106a 95311 9e00a3 29 API calls __onexit 95277->95311 95279 9c1074 95281 9c345d __wsopen_s 95280->95281 95282 9ca961 22 API calls 95281->95282 95283 9c3513 95282->95283 95284 9c3a5a 24 API calls 95283->95284 95285 9c351c 95284->95285 95312 9c3357 95285->95312 95288 9c33c6 22 API calls 95289 9c3535 95288->95289 95318 9c515f 95289->95318 95292 9ca961 22 API calls 95293 9c354d 95292->95293 95294 9ca6c3 22 API calls 95293->95294 95295 9c3556 RegOpenKeyExW 95294->95295 95296 a03176 RegQueryValueExW 95295->95296 95300 9c3578 95295->95300 95297 a03193 95296->95297 95298 a0320c RegCloseKey 95296->95298 95299 9dfe0b 22 API calls 95297->95299 95298->95300 95310 a0321e _wcslen 95298->95310 95301 a031ac 95299->95301 95300->95277 95324 9c5722 95301->95324 95304 9c4c6d 22 API calls 95304->95310 95305 a031d4 95306 9c6b57 22 API calls 95305->95306 95307 a031ee messages 95306->95307 95307->95298 95308 9c9cb3 22 API calls 95308->95310 95309 9c515f 22 API calls 95309->95310 95310->95300 95310->95304 95310->95308 95310->95309 95311->95279 95313 a01f50 __wsopen_s 95312->95313 95314 9c3364 GetFullPathNameW 95313->95314 95315 9c3386 95314->95315 95316 9c6b57 22 API calls 95315->95316 95317 9c33a4 95316->95317 95317->95288 95319 9c516e 95318->95319 95323 9c518f __fread_nolock 95318->95323 95321 9dfe0b 22 API calls 95319->95321 95320 9dfddb 22 API calls 95322 9c3544 95320->95322 95321->95323 95322->95292 95323->95320 95325 9dfddb 22 API calls 95324->95325 95326 9c5734 RegQueryValueExW 95325->95326 95326->95305 95326->95307 95327 9c3156 95330 9c3170 95327->95330 95331 9c3187 95330->95331 95332 9c318c 95331->95332 95333 9c31eb 95331->95333 95374 9c31e9 95331->95374 95334 9c3199 95332->95334 95335 9c3265 PostQuitMessage 95332->95335 95337 a02dfb 95333->95337 95338 9c31f1 95333->95338 95340 9c31a4 95334->95340 95341 a02e7c 95334->95341 95371 9c316a 95335->95371 95336 9c31d0 DefWindowProcW 95336->95371 95385 9c18e2 10 API calls 95337->95385 95342 9c321d SetTimer RegisterWindowMessageW 95338->95342 95343 9c31f8 95338->95343 95345 9c31ae 95340->95345 95346 a02e68 95340->95346 95388 a2bf30 34 API calls ___scrt_fastfail 95341->95388 95347 9c3246 CreatePopupMenu 95342->95347 95342->95371 95349 a02d9c 95343->95349 95350 9c3201 KillTimer 95343->95350 95344 a02e1c 95386 9de499 42 API calls 95344->95386 95354 9c31b9 95345->95354 95355 a02e4d 95345->95355 95375 a2c161 95346->95375 95347->95371 95357 a02da1 95349->95357 95358 a02dd7 MoveWindow 95349->95358 95351 9c30f2 Shell_NotifyIconW 95350->95351 95359 9c3214 95351->95359 95360 9c3253 95354->95360 95368 9c31c4 95354->95368 95355->95336 95387 a20ad7 22 API calls 95355->95387 95356 a02e8e 95356->95336 95356->95371 95361 a02dc6 SetFocus 95357->95361 95362 a02da7 95357->95362 95358->95371 95382 9c3c50 DeleteObject DestroyWindow 95359->95382 95383 9c326f 44 API calls ___scrt_fastfail 95360->95383 95361->95371 95366 a02db0 95362->95366 95362->95368 95384 9c18e2 10 API calls 95366->95384 95367 9c3263 95367->95371 95368->95336 95370 9c30f2 Shell_NotifyIconW 95368->95370 95372 a02e41 95370->95372 95373 9c3837 49 API calls 95372->95373 95373->95374 95374->95336 95376 a2c276 95375->95376 95377 a2c179 ___scrt_fastfail 95375->95377 95376->95371 95378 9c3923 24 API calls 95377->95378 95380 a2c1a0 95378->95380 95379 a2c25f KillTimer SetTimer 95379->95376 95380->95379 95381 a2c251 Shell_NotifyIconW 95380->95381 95381->95379 95382->95371 95383->95367 95384->95371 95385->95344 95386->95368 95387->95374 95388->95356 96541 9c2e37 96542 9ca961 22 API calls 96541->96542 96543 9c2e4d 96542->96543 96620 9c4ae3 96543->96620 96545 9c2e6b 96546 9c3a5a 24 API calls 96545->96546 96547 9c2e7f 96546->96547 96548 9c9cb3 22 API calls 96547->96548 96549 9c2e8c 96548->96549 96634 9c4ecb 96549->96634 96552 a02cb0 96674 a32cf9 96552->96674 96553 9c2ead 96656 9ca8c7 22 API calls __fread_nolock 96553->96656 96555 a02cc3 96556 a02ccf 96555->96556 96700 9c4f39 96555->96700 96561 9c4f39 68 API calls 96556->96561 96559 9c2ec3 96657 9c6f88 22 API calls 96559->96657 96563 a02ce5 96561->96563 96562 9c2ecf 96564 9c9cb3 22 API calls 96562->96564 96706 9c3084 22 API calls 96563->96706 96565 9c2edc 96564->96565 96658 9ca81b 41 API calls 96565->96658 96567 9c2eec 96570 9c9cb3 22 API calls 96567->96570 96569 a02d02 96707 9c3084 22 API calls 96569->96707 96572 9c2f12 96570->96572 96659 9ca81b 41 API calls 96572->96659 96573 a02d1e 96575 9c3a5a 24 API calls 96573->96575 96576 a02d44 96575->96576 96708 9c3084 22 API calls 96576->96708 96577 9c2f21 96580 9ca961 22 API calls 96577->96580 96579 a02d50 96709 9ca8c7 22 API calls __fread_nolock 96579->96709 96582 9c2f3f 96580->96582 96660 9c3084 22 API calls 96582->96660 96583 a02d5e 96710 9c3084 22 API calls 96583->96710 96585 9c2f4b 96661 9e4a28 40 API calls 3 library calls 96585->96661 96588 a02d6d 96711 9ca8c7 22 API calls __fread_nolock 96588->96711 96589 9c2f59 96589->96563 96590 9c2f63 96589->96590 96662 9e4a28 40 API calls 3 library calls 96590->96662 96593 a02d83 96712 9c3084 22 API calls 96593->96712 96594 9c2f6e 96594->96569 96596 9c2f78 96594->96596 96663 9e4a28 40 API calls 3 library calls 96596->96663 96597 a02d90 96599 9c2f83 96599->96573 96600 9c2f8d 96599->96600 96664 9e4a28 40 API calls 3 library calls 96600->96664 96602 9c2f98 96603 9c2fdc 96602->96603 96665 9c3084 22 API calls 96602->96665 96603->96588 96604 9c2fe8 96603->96604 96604->96597 96668 9c63eb 22 API calls 96604->96668 96606 9c2fbf 96666 9ca8c7 22 API calls __fread_nolock 96606->96666 96609 9c2ff8 96669 9c6a50 22 API calls 96609->96669 96610 9c2fcd 96667 9c3084 22 API calls 96610->96667 96613 9c3006 96670 9c70b0 23 API calls 96613->96670 96615 9c3021 96618 9c3065 96615->96618 96671 9c6f88 22 API calls 96615->96671 96672 9c70b0 23 API calls 96615->96672 96673 9c3084 22 API calls 96615->96673 96621 9c4af0 __wsopen_s 96620->96621 96622 9c6b57 22 API calls 96621->96622 96623 9c4b22 96621->96623 96622->96623 96632 9c4b58 96623->96632 96713 9c4c6d 96623->96713 96625 9c9cb3 22 API calls 96627 9c4c52 96625->96627 96626 9c9cb3 22 API calls 96626->96632 96628 9c515f 22 API calls 96627->96628 96631 9c4c5e 96628->96631 96629 9c4c6d 22 API calls 96629->96632 96630 9c515f 22 API calls 96630->96632 96631->96545 96632->96626 96632->96629 96632->96630 96633 9c4c29 96632->96633 96633->96625 96633->96631 96716 9c4e90 LoadLibraryA 96634->96716 96639 9c4ef6 LoadLibraryExW 96724 9c4e59 LoadLibraryA 96639->96724 96640 a03ccf 96642 9c4f39 68 API calls 96640->96642 96644 a03cd6 96642->96644 96646 9c4e59 3 API calls 96644->96646 96647 a03cde 96646->96647 96746 9c50f5 96647->96746 96648 9c4f20 96648->96647 96649 9c4f2c 96648->96649 96651 9c4f39 68 API calls 96649->96651 96653 9c2ea5 96651->96653 96653->96552 96653->96553 96655 a03d05 96656->96559 96657->96562 96658->96567 96659->96577 96660->96585 96661->96589 96662->96594 96663->96599 96664->96602 96665->96606 96666->96610 96667->96603 96668->96609 96669->96613 96670->96615 96671->96615 96672->96615 96673->96615 96675 a32d15 96674->96675 96676 9c511f 64 API calls 96675->96676 96677 a32d29 96676->96677 96879 a32e66 96677->96879 96680 9c50f5 40 API calls 96681 a32d56 96680->96681 96682 9c50f5 40 API calls 96681->96682 96683 a32d66 96682->96683 96684 9c50f5 40 API calls 96683->96684 96685 a32d81 96684->96685 96686 9c50f5 40 API calls 96685->96686 96687 a32d9c 96686->96687 96688 9c511f 64 API calls 96687->96688 96689 a32db3 96688->96689 96690 9eea0c ___std_exception_copy 21 API calls 96689->96690 96691 a32dba 96690->96691 96692 9eea0c ___std_exception_copy 21 API calls 96691->96692 96693 a32dc4 96692->96693 96694 9c50f5 40 API calls 96693->96694 96695 a32dd8 96694->96695 96696 a328fe 27 API calls 96695->96696 96698 a32dee 96696->96698 96697 a32d3f 96697->96555 96698->96697 96885 a322ce 79 API calls 96698->96885 96701 9c4f43 96700->96701 96703 9c4f4a 96700->96703 96886 9ee678 96701->96886 96704 9c4f59 96703->96704 96705 9c4f6a FreeLibrary 96703->96705 96704->96556 96705->96704 96706->96569 96707->96573 96708->96579 96709->96583 96710->96588 96711->96593 96712->96597 96714 9caec9 22 API calls 96713->96714 96715 9c4c78 96714->96715 96715->96623 96717 9c4ea8 GetProcAddress 96716->96717 96718 9c4ec6 96716->96718 96719 9c4eb8 96717->96719 96721 9ee5eb 96718->96721 96719->96718 96720 9c4ebf FreeLibrary 96719->96720 96720->96718 96754 9ee52a 96721->96754 96723 9c4eea 96723->96639 96723->96640 96725 9c4e8d 96724->96725 96726 9c4e6e GetProcAddress 96724->96726 96729 9c4f80 96725->96729 96727 9c4e7e 96726->96727 96727->96725 96728 9c4e86 FreeLibrary 96727->96728 96728->96725 96730 9dfe0b 22 API calls 96729->96730 96731 9c4f95 96730->96731 96732 9c5722 22 API calls 96731->96732 96733 9c4fa1 __fread_nolock 96732->96733 96734 9c50a5 96733->96734 96735 a03d1d 96733->96735 96745 9c4fdc 96733->96745 96808 9c42a2 CreateStreamOnHGlobal 96734->96808 96819 a3304d 74 API calls 96735->96819 96738 a03d22 96740 9c511f 64 API calls 96738->96740 96739 9c50f5 40 API calls 96739->96745 96741 a03d45 96740->96741 96742 9c50f5 40 API calls 96741->96742 96743 9c506e messages 96742->96743 96743->96648 96745->96738 96745->96739 96745->96743 96814 9c511f 96745->96814 96747 a03d70 96746->96747 96748 9c5107 96746->96748 96841 9ee8c4 96748->96841 96751 a328fe 96862 a3274e 96751->96862 96753 a32919 96753->96655 96756 9ee536 ___BuildCatchObject 96754->96756 96755 9ee544 96779 9ef2d9 20 API calls _abort 96755->96779 96756->96755 96759 9ee574 96756->96759 96758 9ee549 96780 9f27ec 26 API calls __wsopen_s 96758->96780 96761 9ee579 96759->96761 96762 9ee586 96759->96762 96781 9ef2d9 20 API calls _abort 96761->96781 96771 9f8061 96762->96771 96765 9ee554 __wsopen_s 96765->96723 96766 9ee58f 96767 9ee595 96766->96767 96768 9ee5a2 96766->96768 96782 9ef2d9 20 API calls _abort 96767->96782 96783 9ee5d4 LeaveCriticalSection __fread_nolock 96768->96783 96772 9f806d ___BuildCatchObject 96771->96772 96784 9f2f5e EnterCriticalSection 96772->96784 96774 9f807b 96785 9f80fb 96774->96785 96778 9f80ac __wsopen_s 96778->96766 96779->96758 96780->96765 96781->96765 96782->96765 96783->96765 96784->96774 96793 9f811e 96785->96793 96786 9f8088 96799 9f80b7 96786->96799 96787 9f8177 96804 9f4c7d 20 API calls 2 library calls 96787->96804 96789 9f8180 96791 9f29c8 _free 20 API calls 96789->96791 96792 9f8189 96791->96792 96792->96786 96805 9f3405 11 API calls 2 library calls 96792->96805 96793->96786 96793->96787 96793->96793 96802 9e918d EnterCriticalSection 96793->96802 96803 9e91a1 LeaveCriticalSection 96793->96803 96795 9f81a8 96806 9e918d EnterCriticalSection 96795->96806 96798 9f81bb 96798->96786 96807 9f2fa6 LeaveCriticalSection 96799->96807 96801 9f80be 96801->96778 96802->96793 96803->96793 96804->96789 96805->96795 96806->96798 96807->96801 96809 9c42bc FindResourceExW 96808->96809 96813 9c42d9 96808->96813 96810 a035ba LoadResource 96809->96810 96809->96813 96811 a035cf SizeofResource 96810->96811 96810->96813 96812 a035e3 LockResource 96811->96812 96811->96813 96812->96813 96813->96745 96815 a03d90 96814->96815 96816 9c512e 96814->96816 96820 9eece3 96816->96820 96819->96738 96823 9eeaaa 96820->96823 96822 9c513c 96822->96745 96824 9eeab6 ___BuildCatchObject 96823->96824 96825 9eeac2 96824->96825 96827 9eeae8 96824->96827 96836 9ef2d9 20 API calls _abort 96825->96836 96838 9e918d EnterCriticalSection 96827->96838 96828 9eeac7 96837 9f27ec 26 API calls __wsopen_s 96828->96837 96831 9eeaf4 96839 9eec0a 62 API calls 2 library calls 96831->96839 96833 9eeb08 96840 9eeb27 LeaveCriticalSection __fread_nolock 96833->96840 96835 9eead2 __wsopen_s 96835->96822 96836->96828 96837->96835 96838->96831 96839->96833 96840->96835 96844 9ee8e1 96841->96844 96843 9c5118 96843->96751 96845 9ee8ed ___BuildCatchObject 96844->96845 96846 9ee92d 96845->96846 96847 9ee900 ___scrt_fastfail 96845->96847 96848 9ee925 __wsopen_s 96845->96848 96859 9e918d EnterCriticalSection 96846->96859 96857 9ef2d9 20 API calls _abort 96847->96857 96848->96843 96850 9ee937 96860 9ee6f8 38 API calls 4 library calls 96850->96860 96853 9ee91a 96858 9f27ec 26 API calls __wsopen_s 96853->96858 96855 9ee94e 96861 9ee96c LeaveCriticalSection __fread_nolock 96855->96861 96857->96853 96858->96848 96859->96850 96860->96855 96861->96848 96865 9ee4e8 96862->96865 96864 a3275d 96864->96753 96868 9ee469 96865->96868 96867 9ee505 96867->96864 96869 9ee48c 96868->96869 96870 9ee478 96868->96870 96874 9ee488 __alldvrm 96869->96874 96878 9f333f 11 API calls 2 library calls 96869->96878 96876 9ef2d9 20 API calls _abort 96870->96876 96873 9ee47d 96877 9f27ec 26 API calls __wsopen_s 96873->96877 96874->96867 96876->96873 96877->96874 96878->96874 96884 a32e7a 96879->96884 96880 9c50f5 40 API calls 96880->96884 96881 a32d3b 96881->96680 96881->96697 96882 a328fe 27 API calls 96882->96884 96883 9c511f 64 API calls 96883->96884 96884->96880 96884->96881 96884->96882 96884->96883 96885->96697 96887 9ee684 ___BuildCatchObject 96886->96887 96888 9ee6aa 96887->96888 96889 9ee695 96887->96889 96890 9ee6a5 __wsopen_s 96888->96890 96899 9e918d EnterCriticalSection 96888->96899 96916 9ef2d9 20 API calls _abort 96889->96916 96890->96703 96893 9ee69a 96917 9f27ec 26 API calls __wsopen_s 96893->96917 96895 9ee6c6 96900 9ee602 96895->96900 96897 9ee6d1 96918 9ee6ee LeaveCriticalSection __fread_nolock 96897->96918 96899->96895 96901 9ee60f 96900->96901 96902 9ee624 96900->96902 96951 9ef2d9 20 API calls _abort 96901->96951 96908 9ee61f 96902->96908 96919 9edc0b 96902->96919 96905 9ee614 96952 9f27ec 26 API calls __wsopen_s 96905->96952 96908->96897 96912 9ee646 96936 9f862f 96912->96936 96915 9f29c8 _free 20 API calls 96915->96908 96916->96893 96917->96890 96918->96890 96920 9edc23 96919->96920 96922 9edc1f 96919->96922 96921 9ed955 __fread_nolock 26 API calls 96920->96921 96920->96922 96923 9edc43 96921->96923 96925 9f4d7a 96922->96925 96953 9f59be 62 API calls 3 library calls 96923->96953 96926 9ee640 96925->96926 96927 9f4d90 96925->96927 96929 9ed955 96926->96929 96927->96926 96928 9f29c8 _free 20 API calls 96927->96928 96928->96926 96930 9ed976 96929->96930 96931 9ed961 96929->96931 96930->96912 96954 9ef2d9 20 API calls _abort 96931->96954 96933 9ed966 96955 9f27ec 26 API calls __wsopen_s 96933->96955 96935 9ed971 96935->96912 96937 9f863e 96936->96937 96940 9f8653 96936->96940 96959 9ef2c6 20 API calls _abort 96937->96959 96938 9f868e 96961 9ef2c6 20 API calls _abort 96938->96961 96940->96938 96944 9f867a 96940->96944 96942 9f8643 96960 9ef2d9 20 API calls _abort 96942->96960 96956 9f8607 96944->96956 96945 9f8693 96962 9ef2d9 20 API calls _abort 96945->96962 96948 9ee64c 96948->96908 96948->96915 96949 9f869b 96963 9f27ec 26 API calls __wsopen_s 96949->96963 96951->96905 96952->96908 96953->96922 96954->96933 96955->96935 96964 9f8585 96956->96964 96958 9f862b 96958->96948 96959->96942 96960->96948 96961->96945 96962->96949 96963->96948 96965 9f8591 ___BuildCatchObject 96964->96965 96975 9f5147 EnterCriticalSection 96965->96975 96967 9f859f 96968 9f85c6 96967->96968 96969 9f85d1 96967->96969 96970 9f86ae __wsopen_s 29 API calls 96968->96970 96976 9ef2d9 20 API calls _abort 96969->96976 96972 9f85cc 96970->96972 96977 9f85fb LeaveCriticalSection __wsopen_s 96972->96977 96974 9f85ee __wsopen_s 96974->96958 96975->96967 96976->96972 96977->96974 96978 9c1033 96983 9c4c91 96978->96983 96982 9c1042 96984 9ca961 22 API calls 96983->96984 96985 9c4cff 96984->96985 96991 9c3af0 96985->96991 96988 9c4d9c 96989 9c1038 96988->96989 96994 9c51f7 22 API calls __fread_nolock 96988->96994 96990 9e00a3 29 API calls __onexit 96989->96990 96990->96982 96995 9c3b1c 96991->96995 96994->96988 96996 9c3b0f 96995->96996 96997 9c3b29 96995->96997 96996->96988 96997->96996 96998 9c3b30 RegOpenKeyExW 96997->96998 96998->96996 96999 9c3b4a RegQueryValueExW 96998->96999 97000 9c3b6b 96999->97000 97001 9c3b80 RegCloseKey 96999->97001 97000->97001 97001->96996 97002 9cfe73 97003 9dceb1 23 API calls 97002->97003 97004 9cfe89 97003->97004 97009 9dcf92 97004->97009 97006 9cfeb3 97021 a3359c 82 API calls __wsopen_s 97006->97021 97008 a14ab8 97010 9c6270 22 API calls 97009->97010 97011 9dcfc9 97010->97011 97012 9c9cb3 22 API calls 97011->97012 97015 9dcffa 97011->97015 97013 a1d166 97012->97013 97022 9c6350 22 API calls 97013->97022 97015->97006 97016 a1d171 97023 9dd2f0 40 API calls 97016->97023 97018 a1d184 97019 9caceb 23 API calls 97018->97019 97020 a1d188 97018->97020 97019->97020 97020->97020 97021->97008 97022->97016 97023->97018 97024 a52a55 97032 a31ebc 97024->97032 97027 a52a70 97034 a239c0 22 API calls 97027->97034 97029 a52a7c 97035 a2417d 22 API calls __fread_nolock 97029->97035 97031 a52a87 97033 a31ec3 IsWindow 97032->97033 97033->97027 97033->97031 97034->97029 97035->97031 97036 9c1cad SystemParametersInfoW 95389 a13f75 95400 9dceb1 95389->95400 95391 a13f8b 95392 a14006 95391->95392 95467 9de300 23 API calls 95391->95467 95409 9cbf40 95392->95409 95394 a13fe6 95398 a14052 95394->95398 95468 a31abf 22 API calls 95394->95468 95397 a14a88 95398->95397 95469 a3359c 82 API calls __wsopen_s 95398->95469 95401 9dcebf 95400->95401 95402 9dced2 95400->95402 95470 9caceb 95401->95470 95404 9dcf05 95402->95404 95405 9dced7 95402->95405 95407 9caceb 23 API calls 95404->95407 95406 9dfddb 22 API calls 95405->95406 95408 9dcec9 95406->95408 95407->95408 95408->95391 95482 9cadf0 95409->95482 95411 9cbf9d 95412 9cbfa9 95411->95412 95413 a104b6 95411->95413 95415 9cc01e 95412->95415 95416 a104c6 95412->95416 95500 a3359c 82 API calls __wsopen_s 95413->95500 95487 9cac91 95415->95487 95501 a3359c 82 API calls __wsopen_s 95416->95501 95419 9cc7da 95423 9dfe0b 22 API calls 95419->95423 95428 9cc808 __fread_nolock 95423->95428 95425 a104f5 95429 a1055a 95425->95429 95502 9dd217 348 API calls 95425->95502 95433 9dfe0b 22 API calls 95428->95433 95453 9cc603 95429->95453 95503 a3359c 82 API calls __wsopen_s 95429->95503 95430 9caf8a 22 API calls 95464 9cc039 __fread_nolock messages 95430->95464 95431 a27120 22 API calls 95431->95464 95432 a1091a 95536 a33209 23 API calls 95432->95536 95465 9cc350 __fread_nolock messages 95433->95465 95434 9dfddb 22 API calls 95434->95464 95437 9cec40 348 API calls 95437->95464 95438 a108a5 95510 9cec40 95438->95510 95440 a108cf 95440->95453 95534 9ca81b 41 API calls 95440->95534 95442 a10591 95504 a3359c 82 API calls __wsopen_s 95442->95504 95445 a108f6 95535 a3359c 82 API calls __wsopen_s 95445->95535 95448 9cc237 95450 9cc253 95448->95450 95537 9ca8c7 22 API calls __fread_nolock 95448->95537 95449 9caceb 23 API calls 95449->95464 95454 a10976 95450->95454 95458 9cc297 messages 95450->95458 95451 9dfe0b 22 API calls 95451->95464 95453->95398 95456 9caceb 23 API calls 95454->95456 95457 a109bf 95456->95457 95457->95453 95538 a3359c 82 API calls __wsopen_s 95457->95538 95458->95457 95459 9caceb 23 API calls 95458->95459 95460 9cc335 95459->95460 95460->95457 95461 9cc342 95460->95461 95498 9ca704 22 API calls messages 95461->95498 95462 9cbbe0 40 API calls 95462->95464 95464->95419 95464->95425 95464->95428 95464->95429 95464->95430 95464->95431 95464->95432 95464->95434 95464->95437 95464->95438 95464->95442 95464->95445 95464->95448 95464->95449 95464->95451 95464->95453 95464->95457 95464->95462 95491 9cad81 95464->95491 95505 a27099 22 API calls __fread_nolock 95464->95505 95506 a45745 54 API calls _wcslen 95464->95506 95507 9daa42 22 API calls messages 95464->95507 95508 a2f05c 40 API calls 95464->95508 95509 9ca993 41 API calls 95464->95509 95466 9cc3ac 95465->95466 95499 9dce17 22 API calls messages 95465->95499 95466->95398 95467->95394 95468->95392 95469->95397 95471 9cacf9 95470->95471 95479 9cad2a messages 95470->95479 95472 9cad01 messages 95471->95472 95473 9cad55 95471->95473 95475 a0fa48 95472->95475 95476 9cad21 95472->95476 95472->95479 95473->95479 95480 9ca8c7 22 API calls __fread_nolock 95473->95480 95475->95479 95481 9dce17 22 API calls messages 95475->95481 95477 a0fa3a VariantClear 95476->95477 95476->95479 95477->95479 95479->95408 95480->95479 95481->95479 95483 9cae01 95482->95483 95486 9cae1c messages 95482->95486 95484 9caec9 22 API calls 95483->95484 95485 9cae09 CharUpperBuffW 95484->95485 95485->95486 95486->95411 95489 9cacae 95487->95489 95488 9cacd1 95488->95464 95489->95488 95539 a3359c 82 API calls __wsopen_s 95489->95539 95492 a0fadb 95491->95492 95493 9cad92 95491->95493 95494 9dfddb 22 API calls 95493->95494 95495 9cad99 95494->95495 95540 9cadcd 95495->95540 95498->95465 95499->95465 95500->95416 95501->95453 95502->95429 95503->95453 95504->95453 95505->95464 95506->95464 95507->95464 95508->95464 95509->95464 95531 9cec76 messages 95510->95531 95511 9e0242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95511->95531 95512 9dfddb 22 API calls 95512->95531 95513 9cfef7 95524 9ced9d messages 95513->95524 95611 9ca8c7 22 API calls __fread_nolock 95513->95611 95516 a14b0b 95613 a3359c 82 API calls __wsopen_s 95516->95613 95517 9ca8c7 22 API calls 95517->95531 95518 a14600 95518->95524 95610 9ca8c7 22 API calls __fread_nolock 95518->95610 95524->95440 95525 9cfbe3 95525->95524 95527 a14bdc 95525->95527 95533 9cf3ae messages 95525->95533 95526 9ca961 22 API calls 95526->95531 95614 a3359c 82 API calls __wsopen_s 95527->95614 95528 9e00a3 29 API calls pre_c_initialization 95528->95531 95530 a14beb 95615 a3359c 82 API calls __wsopen_s 95530->95615 95531->95511 95531->95512 95531->95513 95531->95516 95531->95517 95531->95518 95531->95524 95531->95525 95531->95526 95531->95528 95531->95530 95532 9e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95531->95532 95531->95533 95548 9d01e0 95531->95548 95609 9d06a0 41 API calls messages 95531->95609 95532->95531 95533->95524 95612 a3359c 82 API calls __wsopen_s 95533->95612 95534->95445 95535->95453 95536->95448 95537->95450 95538->95453 95539->95488 95544 9caddd 95540->95544 95541 9cadb6 95541->95464 95542 9dfddb 22 API calls 95542->95544 95543 9ca961 22 API calls 95543->95544 95544->95541 95544->95542 95544->95543 95546 9cadcd 22 API calls 95544->95546 95547 9ca8c7 22 API calls __fread_nolock 95544->95547 95546->95544 95547->95544 95549 9d0206 95548->95549 95565 9d027e 95548->95565 95550 a15411 95549->95550 95551 9d0213 95549->95551 95689 a47b7e 348 API calls 2 library calls 95550->95689 95558 a15435 95551->95558 95561 9d021d 95551->95561 95552 a15405 95688 a3359c 82 API calls __wsopen_s 95552->95688 95556 a15466 95559 a15471 95556->95559 95560 a15493 95556->95560 95557 9cec40 348 API calls 95557->95565 95558->95556 95564 a1544d 95558->95564 95691 a47b7e 348 API calls 2 library calls 95559->95691 95616 a45689 95560->95616 95581 9d0230 messages 95561->95581 95694 9ca8c7 22 API calls __fread_nolock 95561->95694 95563 9d0405 95563->95531 95690 a3359c 82 API calls __wsopen_s 95564->95690 95565->95557 95565->95563 95571 a151b9 95565->95571 95584 9d03f9 95565->95584 95591 a151ce messages 95565->95591 95592 9d0344 95565->95592 95600 9d03b2 messages 95565->95600 95569 a15332 95569->95581 95687 9ca8c7 22 API calls __fread_nolock 95569->95687 95684 a3359c 82 API calls __wsopen_s 95571->95684 95572 a1568a 95574 a156c0 95572->95574 95719 a47771 67 API calls 95572->95719 95580 9caceb 23 API calls 95574->95580 95577 a15532 95692 a31119 22 API calls 95577->95692 95606 9d0273 messages 95580->95606 95581->95572 95581->95606 95695 a47632 54 API calls __wsopen_s 95581->95695 95582 a15668 95696 9c7510 95582->95696 95583 a1569e 95586 9c7510 53 API calls 95583->95586 95584->95563 95683 a3359c 82 API calls __wsopen_s 95584->95683 95603 a156a6 _wcslen 95586->95603 95589 a154b9 95623 a30acc 95589->95623 95590 a15544 95693 9ca673 22 API calls 95590->95693 95591->95600 95591->95606 95685 a3359c 82 API calls __wsopen_s 95591->95685 95592->95584 95682 9d04f0 22 API calls 95592->95682 95596 9d03a5 95596->95584 95596->95600 95597 a15670 _wcslen 95597->95572 95601 9caceb 23 API calls 95597->95601 95599 a1554d 95605 a30acc 22 API calls 95599->95605 95600->95552 95600->95569 95600->95581 95600->95606 95686 9da308 348 API calls 95600->95686 95601->95572 95603->95574 95604 9caceb 23 API calls 95603->95604 95604->95574 95607 a15566 95605->95607 95606->95531 95608 9cbf40 348 API calls 95607->95608 95608->95581 95609->95531 95610->95524 95611->95524 95612->95524 95613->95524 95614->95530 95615->95524 95617 a456a4 95616->95617 95622 a1549e 95616->95622 95618 9dfe0b 22 API calls 95617->95618 95620 a456c6 95618->95620 95619 9dfddb 22 API calls 95619->95620 95620->95619 95620->95622 95720 a30a59 95620->95720 95622->95577 95622->95589 95624 a30ada 95623->95624 95625 a154e3 95623->95625 95624->95625 95626 9dfddb 22 API calls 95624->95626 95627 9d1310 95625->95627 95626->95625 95628 9d1376 95627->95628 95629 9d17b0 95627->95629 95630 a16331 95628->95630 95631 9d1390 95628->95631 95763 9e0242 5 API calls __Init_thread_wait 95629->95763 95634 a1633d 95630->95634 95767 a4709c 348 API calls 95630->95767 95724 9d1940 95631->95724 95634->95581 95636 9d17ba 95638 9d17fb 95636->95638 95640 9c9cb3 22 API calls 95636->95640 95642 a16346 95638->95642 95644 9d182c 95638->95644 95639 9d1940 9 API calls 95641 9d13b6 95639->95641 95647 9d17d4 95640->95647 95641->95638 95643 9d13ec 95641->95643 95768 a3359c 82 API calls __wsopen_s 95642->95768 95643->95642 95658 9d1408 __fread_nolock 95643->95658 95646 9caceb 23 API calls 95644->95646 95648 9d1839 95646->95648 95764 9e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95647->95764 95765 9dd217 348 API calls 95648->95765 95651 a1636e 95769 a3359c 82 API calls __wsopen_s 95651->95769 95652 9d15c7 messages 95661 9d1872 95652->95661 95671 9d1940 9 API calls 95652->95671 95673 9d167b messages 95652->95673 95734 a35c5a 95652->95734 95739 9df645 95652->95739 95746 a4a2ea 95652->95746 95751 a4ab67 95652->95751 95754 a4abf7 95652->95754 95759 a51591 95652->95759 95773 a3359c 82 API calls __wsopen_s 95652->95773 95654 a163d1 95771 a45745 54 API calls _wcslen 95654->95771 95655 9d153c 95657 9d1940 9 API calls 95655->95657 95659 9d1549 95657->95659 95658->95648 95658->95651 95658->95652 95660 9dfddb 22 API calls 95658->95660 95662 9dfe0b 22 API calls 95658->95662 95667 9cec40 348 API calls 95658->95667 95668 9d152f 95658->95668 95672 a163b2 95658->95672 95659->95652 95665 9d1940 9 API calls 95659->95665 95660->95658 95766 9dfaeb 23 API calls 95661->95766 95662->95658 95663 9d171d 95663->95581 95669 9d1563 95665->95669 95667->95658 95668->95654 95668->95655 95669->95652 95772 9ca8c7 22 API calls __fread_nolock 95669->95772 95671->95652 95770 a3359c 82 API calls __wsopen_s 95672->95770 95673->95663 95762 9dce17 22 API calls messages 95673->95762 95682->95596 95683->95606 95684->95591 95685->95600 95686->95600 95687->95581 95688->95550 95689->95581 95690->95606 95691->95581 95692->95590 95693->95599 95694->95581 95695->95582 95697 9c7525 95696->95697 95713 9c7522 95696->95713 95698 9c752d 95697->95698 95699 9c755b 95697->95699 95943 9e51c6 26 API calls 95698->95943 95703 9c756d 95699->95703 95708 a050f6 95699->95708 95710 a0500f 95699->95710 95701 9c753d 95706 9dfddb 22 API calls 95701->95706 95944 9dfb21 51 API calls 95703->95944 95704 a0510e 95704->95704 95709 9c7547 95706->95709 95946 9e5183 26 API calls 95708->95946 95711 9c9cb3 22 API calls 95709->95711 95712 9dfe0b 22 API calls 95710->95712 95718 a05088 95710->95718 95711->95713 95714 a05058 95712->95714 95713->95597 95715 9dfddb 22 API calls 95714->95715 95716 a0507f 95715->95716 95717 9c9cb3 22 API calls 95716->95717 95717->95718 95945 9dfb21 51 API calls 95718->95945 95719->95583 95721 a30a7a 95720->95721 95722 9dfddb 22 API calls 95721->95722 95723 a30a85 95721->95723 95722->95723 95723->95620 95725 9d1981 95724->95725 95728 9d195d 95724->95728 95774 9e0242 5 API calls __Init_thread_wait 95725->95774 95733 9d13a0 95728->95733 95776 9e0242 5 API calls __Init_thread_wait 95728->95776 95729 9d198b 95729->95728 95775 9e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95729->95775 95730 9d8727 95730->95733 95777 9e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95730->95777 95733->95639 95735 9c7510 53 API calls 95734->95735 95736 a35c6d 95735->95736 95778 a2dbbe lstrlenW 95736->95778 95738 a35c77 95738->95652 95783 9cb567 95739->95783 95741 9df659 95742 9df661 timeGetTime 95741->95742 95743 a1f2dc Sleep 95741->95743 95744 9cb567 39 API calls 95742->95744 95745 9df677 95744->95745 95745->95652 95747 9c7510 53 API calls 95746->95747 95748 a4a306 95747->95748 95789 a2d4dc CreateToolhelp32Snapshot Process32FirstW 95748->95789 95750 a4a315 95750->95652 95810 a4aff9 95751->95810 95755 a4aff9 217 API calls 95754->95755 95757 a4ac0c 95755->95757 95756 a4ac54 95756->95652 95757->95756 95758 9caceb 23 API calls 95757->95758 95758->95756 95932 a52ad8 95759->95932 95761 a5159f 95761->95652 95762->95673 95763->95636 95764->95638 95765->95661 95766->95661 95767->95634 95768->95652 95769->95652 95770->95652 95771->95669 95772->95652 95773->95652 95774->95729 95775->95728 95776->95730 95777->95733 95779 a2dc06 95778->95779 95780 a2dbdc GetFileAttributesW 95778->95780 95779->95738 95780->95779 95781 a2dbe8 FindFirstFileW 95780->95781 95781->95779 95782 a2dbf9 FindClose 95781->95782 95782->95779 95784 9cb578 95783->95784 95785 9cb57f 95783->95785 95784->95785 95788 9e62d1 39 API calls 95784->95788 95785->95741 95787 9cb5c2 95787->95741 95788->95787 95799 a2def7 95789->95799 95791 a2d5db CloseHandle 95791->95750 95792 a2d529 Process32NextW 95792->95791 95797 a2d522 95792->95797 95793 9ca961 22 API calls 95793->95797 95794 9c9cb3 22 API calls 95794->95797 95797->95791 95797->95792 95797->95793 95797->95794 95805 9c525f 22 API calls 95797->95805 95806 9c6350 22 API calls 95797->95806 95807 9dce60 41 API calls 95797->95807 95803 a2df02 95799->95803 95800 a2df19 95809 9e62fb 39 API calls 95800->95809 95803->95800 95804 a2df1f 95803->95804 95808 9e63b2 GetStringTypeW _strftime 95803->95808 95804->95797 95805->95797 95806->95797 95807->95797 95808->95803 95809->95804 95811 a4b01d ___scrt_fastfail 95810->95811 95812 a4b094 95811->95812 95813 a4b058 95811->95813 95817 9cb567 39 API calls 95812->95817 95818 a4b08b 95812->95818 95814 9cb567 39 API calls 95813->95814 95815 a4b063 95814->95815 95815->95818 95821 9cb567 39 API calls 95815->95821 95816 a4b0ed 95819 9c7510 53 API calls 95816->95819 95820 a4b0a5 95817->95820 95818->95816 95822 9cb567 39 API calls 95818->95822 95823 a4b10b 95819->95823 95824 9cb567 39 API calls 95820->95824 95825 a4b078 95821->95825 95822->95816 95901 9c7620 95823->95901 95824->95818 95827 9cb567 39 API calls 95825->95827 95827->95818 95828 a4b115 95829 a4b11f 95828->95829 95830 a4b1d8 95828->95830 95832 9c7510 53 API calls 95829->95832 95831 a4b20a GetCurrentDirectoryW 95830->95831 95833 9c7510 53 API calls 95830->95833 95834 9dfe0b 22 API calls 95831->95834 95835 a4b130 95832->95835 95836 a4b1ef 95833->95836 95837 a4b22f GetCurrentDirectoryW 95834->95837 95838 9c7620 22 API calls 95835->95838 95841 9c7620 22 API calls 95836->95841 95839 a4b23c 95837->95839 95840 a4b13a 95838->95840 95844 a4b275 95839->95844 95908 9c9c6e 22 API calls 95839->95908 95842 9c7510 53 API calls 95840->95842 95843 a4b1f9 _wcslen 95841->95843 95845 a4b14b 95842->95845 95843->95831 95843->95844 95852 a4b287 95844->95852 95853 a4b28b 95844->95853 95847 9c7620 22 API calls 95845->95847 95849 a4b155 95847->95849 95848 a4b255 95909 9c9c6e 22 API calls 95848->95909 95851 9c7510 53 API calls 95849->95851 95855 a4b166 95851->95855 95857 a4b2f8 95852->95857 95858 a4b39a CreateProcessW 95852->95858 95911 a307c0 10 API calls 95853->95911 95854 a4b265 95910 9c9c6e 22 API calls 95854->95910 95860 9c7620 22 API calls 95855->95860 95914 a211c8 39 API calls 95857->95914 95874 a4b32f _wcslen 95858->95874 95863 a4b170 95860->95863 95861 a4b294 95912 a306e6 10 API calls 95861->95912 95867 a4b1a6 GetSystemDirectoryW 95863->95867 95872 9c7510 53 API calls 95863->95872 95865 a4b2aa 95913 a305a7 8 API calls 95865->95913 95866 a4b2fd 95870 a4b323 95866->95870 95871 a4b32a 95866->95871 95869 9dfe0b 22 API calls 95867->95869 95873 a4b1cb GetSystemDirectoryW 95869->95873 95915 a21201 128 API calls 2 library calls 95870->95915 95916 a214ce 6 API calls 95871->95916 95876 a4b187 95872->95876 95873->95839 95881 a4b3d6 GetLastError 95874->95881 95882 a4b42f CloseHandle 95874->95882 95880 9c7620 22 API calls 95876->95880 95878 a4b2d0 95878->95852 95879 a4b328 95879->95874 95883 a4b191 _wcslen 95880->95883 95893 a4b41a 95881->95893 95884 a4b43f 95882->95884 95894 a4b49a 95882->95894 95883->95839 95883->95867 95885 a4b446 CloseHandle 95884->95885 95886 a4b451 95884->95886 95885->95886 95888 a4b463 95886->95888 95889 a4b458 CloseHandle 95886->95889 95891 a4b475 95888->95891 95892 a4b46a CloseHandle 95888->95892 95889->95888 95890 a4b4a6 95890->95893 95917 a309d9 34 API calls 95891->95917 95892->95891 95905 a30175 95893->95905 95894->95890 95897 a4b4d2 CloseHandle 95894->95897 95897->95893 95899 a4b486 95918 a4b536 25 API calls 95899->95918 95902 9c762a _wcslen 95901->95902 95903 9dfe0b 22 API calls 95902->95903 95904 9c763f 95903->95904 95904->95828 95919 a3030f 95905->95919 95908->95848 95909->95854 95910->95844 95911->95861 95912->95865 95913->95878 95914->95866 95915->95879 95916->95874 95917->95899 95918->95894 95920 a30321 CloseHandle 95919->95920 95921 a30329 95919->95921 95920->95921 95922 a30336 95921->95922 95923 a3032e CloseHandle 95921->95923 95924 a30343 95922->95924 95925 a3033b CloseHandle 95922->95925 95923->95922 95926 a30350 95924->95926 95927 a30348 CloseHandle 95924->95927 95925->95924 95928 a30355 CloseHandle 95926->95928 95929 a3035d 95926->95929 95927->95926 95928->95929 95930 a30362 CloseHandle 95929->95930 95931 a3017d 95929->95931 95930->95931 95931->95652 95933 9caceb 23 API calls 95932->95933 95934 a52af3 95933->95934 95935 a52b1d 95934->95935 95936 a52aff 95934->95936 95938 9c6b57 22 API calls 95935->95938 95937 9c7510 53 API calls 95936->95937 95939 a52b0c 95937->95939 95940 a52b1b 95938->95940 95939->95940 95942 9ca8c7 22 API calls __fread_nolock 95939->95942 95940->95761 95942->95940 95943->95701 95944->95701 95945->95708 95946->95704 97037 a1d255 97038 9c3b1c 3 API calls 97037->97038 97039 a1d275 97037->97039 97038->97039 97039->97039 95947 9c1044 95952 9c10f3 95947->95952 95949 9c104a 95988 9e00a3 29 API calls __onexit 95949->95988 95951 9c1054 95989 9c1398 95952->95989 95956 9c116a 95957 9ca961 22 API calls 95956->95957 95958 9c1174 95957->95958 95959 9ca961 22 API calls 95958->95959 95960 9c117e 95959->95960 95961 9ca961 22 API calls 95960->95961 95962 9c1188 95961->95962 95963 9ca961 22 API calls 95962->95963 95964 9c11c6 95963->95964 95965 9ca961 22 API calls 95964->95965 95966 9c1292 95965->95966 95999 9c171c 95966->95999 95970 9c12c4 95971 9ca961 22 API calls 95970->95971 95972 9c12ce 95971->95972 95973 9d1940 9 API calls 95972->95973 95974 9c12f9 95973->95974 96020 9c1aab 95974->96020 95976 9c1315 95977 9c1325 GetStdHandle 95976->95977 95978 a02485 95977->95978 95979 9c137a 95977->95979 95978->95979 95980 a0248e 95978->95980 95982 9c1387 OleInitialize 95979->95982 95981 9dfddb 22 API calls 95980->95981 95983 a02495 95981->95983 95982->95949 96027 a3011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95983->96027 95985 a0249e 96028 a30944 CreateThread 95985->96028 95987 a024aa CloseHandle 95987->95979 95988->95951 96029 9c13f1 95989->96029 95992 9c13f1 22 API calls 95993 9c13d0 95992->95993 95994 9ca961 22 API calls 95993->95994 95995 9c13dc 95994->95995 95996 9c6b57 22 API calls 95995->95996 95997 9c1129 95996->95997 95998 9c1bc3 6 API calls 95997->95998 95998->95956 96000 9ca961 22 API calls 95999->96000 96001 9c172c 96000->96001 96002 9ca961 22 API calls 96001->96002 96003 9c1734 96002->96003 96004 9ca961 22 API calls 96003->96004 96005 9c174f 96004->96005 96006 9dfddb 22 API calls 96005->96006 96007 9c129c 96006->96007 96008 9c1b4a 96007->96008 96009 9c1b58 96008->96009 96010 9ca961 22 API calls 96009->96010 96011 9c1b63 96010->96011 96012 9ca961 22 API calls 96011->96012 96013 9c1b6e 96012->96013 96014 9ca961 22 API calls 96013->96014 96015 9c1b79 96014->96015 96016 9ca961 22 API calls 96015->96016 96017 9c1b84 96016->96017 96018 9dfddb 22 API calls 96017->96018 96019 9c1b96 RegisterWindowMessageW 96018->96019 96019->95970 96021 9c1abb 96020->96021 96022 a0272d 96020->96022 96023 9dfddb 22 API calls 96021->96023 96036 a33209 23 API calls 96022->96036 96025 9c1ac3 96023->96025 96025->95976 96026 a02738 96027->95985 96028->95987 96037 a3092a 28 API calls 96028->96037 96030 9ca961 22 API calls 96029->96030 96031 9c13fc 96030->96031 96032 9ca961 22 API calls 96031->96032 96033 9c1404 96032->96033 96034 9ca961 22 API calls 96033->96034 96035 9c13c6 96034->96035 96035->95992 96036->96026 97040 9cdee5 97043 9cb710 97040->97043 97044 9cb72b 97043->97044 97045 a10146 97044->97045 97046 a100f8 97044->97046 97071 9cb750 97044->97071 97085 a458a2 348 API calls 2 library calls 97045->97085 97049 a10102 97046->97049 97051 a1010f 97046->97051 97046->97071 97083 a45d33 348 API calls 97049->97083 97069 9cba20 97051->97069 97084 a461d0 348 API calls 2 library calls 97051->97084 97056 9cbbe0 40 API calls 97056->97071 97057 a103d9 97057->97057 97059 9dd336 40 API calls 97059->97071 97061 a10322 97088 a45c0c 82 API calls 97061->97088 97065 9cba4e 97068 9caceb 23 API calls 97068->97071 97069->97065 97089 a3359c 82 API calls __wsopen_s 97069->97089 97070 9cec40 348 API calls 97070->97071 97071->97056 97071->97059 97071->97061 97071->97065 97071->97068 97071->97069 97071->97070 97074 9ca81b 41 API calls 97071->97074 97075 9dd2f0 40 API calls 97071->97075 97076 9da01b 348 API calls 97071->97076 97077 9e0242 5 API calls __Init_thread_wait 97071->97077 97078 9dedcd 22 API calls 97071->97078 97079 9e00a3 29 API calls __onexit 97071->97079 97080 9e01f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97071->97080 97081 9dee53 82 API calls 97071->97081 97082 9de5ca 348 API calls 97071->97082 97086 a1f6bf 23 API calls 97071->97086 97087 9ca8c7 22 API calls __fread_nolock 97071->97087 97074->97071 97075->97071 97076->97071 97077->97071 97078->97071 97079->97071 97080->97071 97081->97071 97082->97071 97083->97051 97084->97069 97085->97071 97086->97071 97087->97071 97088->97069 97089->97057 96038 a1d27a GetUserNameW 96039 a1d292 96038->96039 97090 a1d29a 97093 a2de27 WSAStartup 97090->97093 97092 a1d2a5 97094 a2de50 gethostname gethostbyname 97093->97094 97095 a2dee6 97093->97095 97094->97095 97096 a2de73 __fread_nolock 97094->97096 97095->97092 97097 a2dea5 inet_ntoa 97096->97097 97101 a2de87 97096->97101 97099 a2debe _strcat 97097->97099 97098 a2dede WSACleanup 97098->97095 97102 a2ebd1 97099->97102 97101->97098 97103 a2ec37 97102->97103 97106 a2ebe0 _strlen 97102->97106 97103->97101 97104 a2ebef MultiByteToWideChar 97104->97103 97105 a2ec04 97104->97105 97107 9dfe0b 22 API calls 97105->97107 97106->97104 97108 a2ec20 MultiByteToWideChar 97107->97108 97108->97103 96040 9f8402 96045 9f81be 96040->96045 96043 9f842a 96050 9f81ef try_get_first_available_module 96045->96050 96047 9f83ee 96064 9f27ec 26 API calls __wsopen_s 96047->96064 96049 9f8343 96049->96043 96057 a00984 96049->96057 96050->96050 96053 9f8338 96050->96053 96060 9e8e0b 40 API calls 2 library calls 96050->96060 96052 9f838c 96052->96053 96061 9e8e0b 40 API calls 2 library calls 96052->96061 96053->96049 96063 9ef2d9 20 API calls _abort 96053->96063 96055 9f83ab 96055->96053 96062 9e8e0b 40 API calls 2 library calls 96055->96062 96065 a00081 96057->96065 96059 a0099f 96059->96043 96060->96052 96061->96055 96062->96053 96063->96047 96064->96049 96067 a0008d ___BuildCatchObject 96065->96067 96066 a0009b 96122 9ef2d9 20 API calls _abort 96066->96122 96067->96066 96069 a000d4 96067->96069 96076 a0065b 96069->96076 96070 a000a0 96123 9f27ec 26 API calls __wsopen_s 96070->96123 96075 a000aa __wsopen_s 96075->96059 96077 a00678 96076->96077 96078 a006a6 96077->96078 96079 a0068d 96077->96079 96125 9f5221 96078->96125 96139 9ef2c6 20 API calls _abort 96079->96139 96082 a006ab 96083 a006b4 96082->96083 96084 a006cb 96082->96084 96141 9ef2c6 20 API calls _abort 96083->96141 96138 a0039a CreateFileW 96084->96138 96088 a000f8 96124 a00121 LeaveCriticalSection __wsopen_s 96088->96124 96089 a006b9 96142 9ef2d9 20 API calls _abort 96089->96142 96091 a00781 GetFileType 96092 a007d3 96091->96092 96093 a0078c GetLastError 96091->96093 96147 9f516a 21 API calls 2 library calls 96092->96147 96145 9ef2a3 20 API calls __dosmaperr 96093->96145 96094 a00692 96140 9ef2d9 20 API calls _abort 96094->96140 96095 a00756 GetLastError 96144 9ef2a3 20 API calls __dosmaperr 96095->96144 96098 a00704 96098->96091 96098->96095 96143 a0039a CreateFileW 96098->96143 96099 a0079a CloseHandle 96099->96094 96103 a007c3 96099->96103 96102 a00749 96102->96091 96102->96095 96146 9ef2d9 20 API calls _abort 96103->96146 96104 a007f4 96106 a00840 96104->96106 96148 a005ab 72 API calls 3 library calls 96104->96148 96111 a0086d 96106->96111 96149 a0014d 72 API calls 4 library calls 96106->96149 96107 a007c8 96107->96094 96110 a00866 96110->96111 96112 a0087e 96110->96112 96150 9f86ae 96111->96150 96112->96088 96114 a008fc CloseHandle 96112->96114 96165 a0039a CreateFileW 96114->96165 96116 a00927 96117 a00931 GetLastError 96116->96117 96118 a0095d 96116->96118 96166 9ef2a3 20 API calls __dosmaperr 96117->96166 96118->96088 96120 a0093d 96167 9f5333 21 API calls 2 library calls 96120->96167 96122->96070 96123->96075 96124->96075 96126 9f522d ___BuildCatchObject 96125->96126 96168 9f2f5e EnterCriticalSection 96126->96168 96128 9f527b 96169 9f532a 96128->96169 96129 9f5234 96129->96128 96130 9f5259 96129->96130 96135 9f52c7 EnterCriticalSection 96129->96135 96172 9f5000 21 API calls 3 library calls 96130->96172 96133 9f52a4 __wsopen_s 96133->96082 96134 9f525e 96134->96128 96173 9f5147 EnterCriticalSection 96134->96173 96135->96128 96136 9f52d4 LeaveCriticalSection 96135->96136 96136->96129 96138->96098 96139->96094 96140->96088 96141->96089 96142->96094 96143->96102 96144->96094 96145->96099 96146->96107 96147->96104 96148->96106 96149->96110 96175 9f53c4 96150->96175 96152 9f86c4 96188 9f5333 21 API calls 2 library calls 96152->96188 96154 9f86be 96154->96152 96155 9f53c4 __wsopen_s 26 API calls 96154->96155 96164 9f86f6 96154->96164 96159 9f86ed 96155->96159 96156 9f53c4 __wsopen_s 26 API calls 96160 9f8702 CloseHandle 96156->96160 96157 9f871c 96158 9f873e 96157->96158 96189 9ef2a3 20 API calls __dosmaperr 96157->96189 96158->96088 96162 9f53c4 __wsopen_s 26 API calls 96159->96162 96160->96152 96163 9f870e GetLastError 96160->96163 96162->96164 96163->96152 96164->96152 96164->96156 96165->96116 96166->96120 96167->96118 96168->96129 96174 9f2fa6 LeaveCriticalSection 96169->96174 96171 9f5331 96171->96133 96172->96134 96173->96128 96174->96171 96176 9f53d1 96175->96176 96177 9f53e6 96175->96177 96190 9ef2c6 20 API calls _abort 96176->96190 96182 9f540b 96177->96182 96192 9ef2c6 20 API calls _abort 96177->96192 96179 9f53d6 96191 9ef2d9 20 API calls _abort 96179->96191 96182->96154 96183 9f5416 96193 9ef2d9 20 API calls _abort 96183->96193 96184 9f53de 96184->96154 96186 9f541e 96194 9f27ec 26 API calls __wsopen_s 96186->96194 96188->96157 96189->96158 96190->96179 96191->96184 96192->96183 96193->96186 96194->96184 97109 a1d79f 97110 9c3b1c 3 API calls 97109->97110 97111 a1d7bf 97110->97111 97114 9c9c6e 22 API calls 97111->97114 97113 a1d7ef 97113->97113 97114->97113 97115 a1d35f 97116 a1d30c 97115->97116 97118 a2df27 SHGetFolderPathW 97116->97118 97119 9c6b57 22 API calls 97118->97119 97120 a2df54 97119->97120 97120->97116 97121 9c2de3 97122 9c2df0 __wsopen_s 97121->97122 97123 9c2e09 97122->97123 97124 a02c2b ___scrt_fastfail 97122->97124 97125 9c3aa2 23 API calls 97123->97125 97127 a02c47 GetOpenFileNameW 97124->97127 97126 9c2e12 97125->97126 97137 9c2da5 97126->97137 97129 a02c96 97127->97129 97131 9c6b57 22 API calls 97129->97131 97133 a02cab 97131->97133 97133->97133 97134 9c2e27 97155 9c44a8 97134->97155 97138 a01f50 __wsopen_s 97137->97138 97139 9c2db2 GetLongPathNameW 97138->97139 97140 9c6b57 22 API calls 97139->97140 97141 9c2dda 97140->97141 97142 9c3598 97141->97142 97143 9ca961 22 API calls 97142->97143 97144 9c35aa 97143->97144 97145 9c3aa2 23 API calls 97144->97145 97146 9c35b5 97145->97146 97147 9c35c0 97146->97147 97151 a032eb 97146->97151 97148 9c515f 22 API calls 97147->97148 97150 9c35cc 97148->97150 97185 9c35f3 97150->97185 97153 a0330d 97151->97153 97191 9dce60 41 API calls 97151->97191 97154 9c35df 97154->97134 97156 9c4ecb 94 API calls 97155->97156 97157 9c44cd 97156->97157 97158 a03833 97157->97158 97160 9c4ecb 94 API calls 97157->97160 97159 a32cf9 80 API calls 97158->97159 97161 a03848 97159->97161 97162 9c44e1 97160->97162 97163 a03869 97161->97163 97164 a0384c 97161->97164 97162->97158 97165 9c44e9 97162->97165 97167 9dfe0b 22 API calls 97163->97167 97166 9c4f39 68 API calls 97164->97166 97168 a03854 97165->97168 97169 9c44f5 97165->97169 97166->97168 97184 a038ae 97167->97184 97216 a2da5a 82 API calls 97168->97216 97215 9c940c 136 API calls 2 library calls 97169->97215 97172 a03862 97172->97163 97173 9c2e31 97174 a03a5f 97179 a03a67 97174->97179 97175 9c4f39 68 API calls 97175->97179 97179->97175 97218 a2989b 82 API calls __wsopen_s 97179->97218 97181 9c9cb3 22 API calls 97181->97184 97184->97174 97184->97179 97184->97181 97192 a2967e 97184->97192 97195 a30b5a 97184->97195 97201 9ca4a1 97184->97201 97209 9c3ff7 97184->97209 97217 a295ad 42 API calls _wcslen 97184->97217 97186 9c3605 97185->97186 97190 9c3624 __fread_nolock 97185->97190 97189 9dfe0b 22 API calls 97186->97189 97187 9dfddb 22 API calls 97188 9c363b 97187->97188 97188->97154 97189->97190 97190->97187 97191->97151 97193 9dfe0b 22 API calls 97192->97193 97194 a296ae __fread_nolock 97193->97194 97194->97184 97194->97194 97196 a30b65 97195->97196 97197 9dfddb 22 API calls 97196->97197 97198 a30b7c 97197->97198 97199 9c9cb3 22 API calls 97198->97199 97200 a30b87 97199->97200 97200->97184 97202 9ca52b 97201->97202 97208 9ca4b1 __fread_nolock 97201->97208 97204 9dfe0b 22 API calls 97202->97204 97203 9dfddb 22 API calls 97205 9ca4b8 97203->97205 97204->97208 97206 9dfddb 22 API calls 97205->97206 97207 9ca4d6 97205->97207 97206->97207 97207->97184 97208->97203 97210 9c400a 97209->97210 97213 9c40ae 97209->97213 97211 9dfe0b 22 API calls 97210->97211 97214 9c403c 97210->97214 97211->97214 97212 9dfddb 22 API calls 97212->97214 97213->97184 97214->97212 97214->97213 97215->97173 97216->97172 97217->97184 97218->97179

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 389 9c42de-9c434d call 9ca961 GetVersionExW call 9c6b57 394 a03617-a0362a 389->394 395 9c4353 389->395 396 a0362b-a0362f 394->396 397 9c4355-9c4357 395->397 398 a03631 396->398 399 a03632-a0363e 396->399 400 9c435d-9c43bc call 9c93b2 call 9c37a0 397->400 401 a03656 397->401 398->399 399->396 402 a03640-a03642 399->402 417 9c43c2-9c43c4 400->417 418 a037df-a037e6 400->418 406 a0365d-a03660 401->406 402->397 405 a03648-a0364f 402->405 405->394 408 a03651 405->408 409 a03666-a036a8 406->409 410 9c441b-9c4435 GetCurrentProcess IsWow64Process 406->410 408->401 409->410 411 a036ae-a036b1 409->411 413 9c4494-9c449a 410->413 414 9c4437 410->414 415 a036b3-a036bd 411->415 416 a036db-a036e5 411->416 419 9c443d-9c4449 413->419 414->419 420 a036ca-a036d6 415->420 421 a036bf-a036c5 415->421 423 a036e7-a036f3 416->423 424 a036f8-a03702 416->424 417->406 422 9c43ca-9c43dd 417->422 425 a03806-a03809 418->425 426 a037e8 418->426 427 9c444f-9c445e LoadLibraryA 419->427 428 a03824-a03828 GetSystemInfo 419->428 420->410 421->410 429 a03726-a0372f 422->429 430 9c43e3-9c43e5 422->430 423->410 432 a03704-a03710 424->432 433 a03715-a03721 424->433 434 a037f4-a037fc 425->434 435 a0380b-a0381a 425->435 431 a037ee 426->431 436 9c449c-9c44a6 GetSystemInfo 427->436 437 9c4460-9c446e GetProcAddress 427->437 441 a03731-a03737 429->441 442 a0373c-a03748 429->442 439 9c43eb-9c43ee 430->439 440 a0374d-a03762 430->440 431->434 432->410 433->410 434->425 435->431 443 a0381c-a03822 435->443 438 9c4476-9c4478 436->438 437->436 444 9c4470-9c4474 GetNativeSystemInfo 437->444 445 9c447a-9c447b FreeLibrary 438->445 446 9c4481-9c4493 438->446 447 a03791-a03794 439->447 448 9c43f4-9c440f 439->448 449 a03764-a0376a 440->449 450 a0376f-a0377b 440->450 441->410 442->410 443->434 444->438 445->446 447->410 451 a0379a-a037c1 447->451 452 a03780-a0378c 448->452 453 9c4415 448->453 449->410 450->410 454 a037c3-a037c9 451->454 455 a037ce-a037da 451->455 452->410 453->410 454->410 455->410
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 009C430D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C6B57: _wcslen.LIBCMT ref: 009C6B6A
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00A5CB64,00000000,?,?), ref: 009C4422
                                                                                                                                                                                                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 009C4429
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 009C4454
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 009C4466
                                                                                                                                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 009C4474
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 009C447B
                                                                                                                                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 009C44A0
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d2a72cfbed6f9d14d1d21903f07271370642fa1c7e60aeb8772afc9451a8713e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a7d4be8bbca8dca57b9309f072e7228d715272c3326e8eb40ae4b410bfbbb0ae
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2a72cfbed6f9d14d1d21903f07271370642fa1c7e60aeb8772afc9451a8713e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FA1B466F0A3C6DFCB95C7E978806A77FF87B26300B14489ED4419BA71DA24450BDB22

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 817 9c42a2-9c42ba CreateStreamOnHGlobal 818 9c42bc-9c42d3 FindResourceExW 817->818 819 9c42da-9c42dd 817->819 820 9c42d9 818->820 821 a035ba-a035c9 LoadResource 818->821 820->819 821->820 822 a035cf-a035dd SizeofResource 821->822 822->820 823 a035e3-a035ee LockResource 822->823 823->820 824 a035f4-a03612 823->824 824->820
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,009C50AA,?,?,00000000,00000000), ref: 009C42B2
                                                                                                                                                                                                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,009C50AA,?,?,00000000,00000000), ref: 009C42C9
                                                                                                                                                                                                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,009C50AA,?,?,00000000,00000000,?,?,?,?,?,?,009C4F20), ref: 00A035BE
                                                                                                                                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,009C50AA,?,?,00000000,00000000,?,?,?,?,?,?,009C4F20), ref: 00A035D3
                                                                                                                                                                                                                                                                                                                                                          • LockResource.KERNEL32(009C50AA,?,?,009C50AA,?,?,00000000,00000000,?,?,?,?,?,?,009C4F20,?), ref: 00A035E6
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ff2143145e0d47e7ac1c75860672269faa2e69361ee972beb8c8972febe3365b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4c1a8b181437c45f63cf26ed396b4920e7fdb6f5d6c858f8ae4ee4006c987952
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff2143145e0d47e7ac1c75860672269faa2e69361ee972beb8c8972febe3365b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F11AC70600300BFEB219BA5EC49F6B7BBDFBC5B62F20416DF812862A0DB71D800D621

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 009C2B6B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00A91418,?,009C2E7F,?,?,?,00000000), ref: 009C3A78
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,?,?,00A82224), ref: 00A02C10
                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?,00A82224), ref: 00A02C17
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: runas
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d161c010ed7c8396cc179b52d32132fe820569fc973e7e07b53e66cbe6df9b20
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9c533f37d38da4fd23e9cb970d3b50e5db09e89bbfc565c7d8836f1a930c0773
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d161c010ed7c8396cc179b52d32132fe820569fc973e7e07b53e66cbe6df9b20
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F11B471A083456AC714FF70E855FBEBBA4ABD6310F44842DF082520A2DF20894AC713
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00A2D501
                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00A2D50F
                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00A2D52F
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A2D5DC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0f034640380c3adda2fbab2dd8dad698e8c3b85023d77b249b12342ad3fbbea8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 56528ebedd2d4a22d77aacb92059b198267474063702cf83c45c0d292a782dc8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f034640380c3adda2fbab2dd8dad698e8c3b85023d77b249b12342ad3fbbea8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE314B715083009FD301EF64D885FAABBE8EFD9354F14092DF586861A2EB719949CBA3
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00A05222), ref: 00A2DBCE
                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00A2DBDD
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00A2DBEE
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00A2DBFA
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f4bd370aad110f1053809aa16aede7ef7b10ddc4b8b5111761c91639fdbd277
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bc931b951e21ddb5f2d829da2ecda9c42bc82696dba2f77b6af81fca00cfc9a1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f4bd370aad110f1053809aa16aede7ef7b10ddc4b8b5111761c91639fdbd277
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84F0A030810B206BC220BBBCAC0D8AE376CAE01336B104712F836D24E1FBB05956C696
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6d7addf51120e9b79eb79124a2af4703b31f33bb097497a187d48aa0a2fc4c34
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d5b19dab9205145a19cf498dd37776c0f830b82df140e1c0b224945ffe48b304
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d7addf51120e9b79eb79124a2af4703b31f33bb097497a187d48aa0a2fc4c34
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFD012B1849218F9CF50A6D0DC459FDB37CFB59301F608453F816A1040D638D5886761
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(009F28E9,?,009E4CBE,009F28E9,00A888B8,0000000C,009E4E15,009F28E9,00000002,00000000,?,009F28E9), ref: 009E4D09
                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,009E4CBE,009F28E9,00A888B8,0000000C,009E4E15,009F28E9,00000002,00000000,?,009F28E9), ref: 009E4D10
                                                                                                                                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 009E4D22
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12579284f3c9ec7c83ffbe7afb4c6a51bc1ee7b6917c32a84e51c403b1412226
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4ad03534369f76da276148f9964563616d9b58fb31af7a4e5f86cb81b9197d33
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12579284f3c9ec7c83ffbe7afb4c6a51bc1ee7b6917c32a84e51c403b1412226
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAE0BF71000748AFCF12AF55DD09A587F69FF81762B104054FD09CA267CB35ED82CB40
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 00A1D28C
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1695578db9da8f503b07b48ff042c5e48742d2765c31d035f6a8c4e640f9a57c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: acc0a2373ce9dacb34697a30922ab8c4afe4373b2d53525d0dcee5f080c44333
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1695578db9da8f503b07b48ff042c5e48742d2765c31d035f6a8c4e640f9a57c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7D0C9B480122DEECF90CB90DC88DD9B3BCBB04306F104552F106A2140D77495498F10

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 0 a4aff9-a4b056 call 9e2340 3 a4b094-a4b098 0->3 4 a4b058-a4b06b call 9cb567 0->4 5 a4b0dd-a4b0e0 3->5 6 a4b09a-a4b0bb call 9cb567 * 2 3->6 12 a4b06d-a4b092 call 9cb567 * 2 4->12 13 a4b0c8 4->13 9 a4b0f5-a4b119 call 9c7510 call 9c7620 5->9 10 a4b0e2-a4b0e5 5->10 30 a4b0bf-a4b0c4 6->30 32 a4b11f-a4b178 call 9c7510 call 9c7620 call 9c7510 call 9c7620 call 9c7510 call 9c7620 9->32 33 a4b1d8-a4b1e0 9->33 14 a4b0e8-a4b0ed call 9cb567 10->14 12->30 21 a4b0cb-a4b0cf 13->21 14->9 22 a4b0d1-a4b0d7 21->22 23 a4b0d9-a4b0db 21->23 22->14 23->5 23->9 30->5 34 a4b0c6 30->34 82 a4b1a6-a4b1d6 GetSystemDirectoryW call 9dfe0b GetSystemDirectoryW 32->82 83 a4b17a-a4b195 call 9c7510 call 9c7620 32->83 35 a4b1e2-a4b1fd call 9c7510 call 9c7620 33->35 36 a4b20a-a4b238 GetCurrentDirectoryW call 9dfe0b GetCurrentDirectoryW 33->36 34->21 35->36 53 a4b1ff-a4b208 call 9e4963 35->53 44 a4b23c 36->44 47 a4b240-a4b244 44->47 50 a4b275-a4b285 call a300d9 47->50 51 a4b246-a4b270 call 9c9c6e * 3 47->51 64 a4b287-a4b289 50->64 65 a4b28b-a4b2e1 call a307c0 call a306e6 call a305a7 50->65 51->50 53->36 53->50 68 a4b2ee-a4b2f2 64->68 65->68 96 a4b2e3 65->96 70 a4b2f8-a4b321 call a211c8 68->70 71 a4b39a-a4b3be CreateProcessW 68->71 87 a4b323-a4b328 call a21201 70->87 88 a4b32a call a214ce 70->88 75 a4b3c1-a4b3d4 call 9dfe14 * 2 71->75 101 a4b3d6-a4b3e8 75->101 102 a4b42f-a4b43d CloseHandle 75->102 82->44 83->82 109 a4b197-a4b1a0 call 9e4963 83->109 100 a4b32f-a4b33c call 9e4963 87->100 88->100 96->68 111 a4b347-a4b357 call 9e4963 100->111 112 a4b33e-a4b345 100->112 107 a4b3ed-a4b3fc 101->107 108 a4b3ea 101->108 105 a4b49c 102->105 106 a4b43f-a4b444 102->106 117 a4b4a0-a4b4a4 105->117 113 a4b446-a4b44c CloseHandle 106->113 114 a4b451-a4b456 106->114 115 a4b401-a4b42a GetLastError call 9c630c call 9ccfa0 107->115 116 a4b3fe 107->116 108->107 109->47 109->82 134 a4b362-a4b372 call 9e4963 111->134 135 a4b359-a4b360 111->135 112->111 112->112 113->114 121 a4b463-a4b468 114->121 122 a4b458-a4b45e CloseHandle 114->122 130 a4b4e5-a4b4f6 call a30175 115->130 116->115 124 a4b4a6-a4b4b0 117->124 125 a4b4b2-a4b4bc 117->125 127 a4b475-a4b49a call a309d9 call a4b536 121->127 128 a4b46a-a4b470 CloseHandle 121->128 122->121 124->130 131 a4b4c4-a4b4e3 call 9ccfa0 CloseHandle 125->131 132 a4b4be 125->132 127->117 128->127 131->130 132->131 146 a4b374-a4b37b 134->146 147 a4b37d-a4b398 call 9dfe14 * 3 134->147 135->134 135->135 146->146 146->147 147->75
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A4B198
                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00A4B1B0
                                                                                                                                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00A4B1D4
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A4B200
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00A4B214
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00A4B236
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A4B332
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A305A7: GetStdHandle.KERNEL32(000000F6), ref: 00A305C6
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A4B34B
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A4B366
                                                                                                                                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00A4B3B6
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00A4B407
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A4B439
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A4B44A
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A4B45C
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A4B46E
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A4B4E3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6f0d70b6d2e7598b53664053a823573a053abd3dda8aa45defb8880d80618908
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6c26bff94c08d091aef4a70341c4f3f02f36ad61ebfc1392c16832ab546faed9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f0d70b6d2e7598b53664053a823573a053abd3dda8aa45defb8880d80618908
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75F1AB356183409FC724EF24C891B6EBBE5AFC5710F14895DF8999B2A2CB31EC41CB62
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 009CD807
                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 009CDA07
                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009CDB28
                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 009CDB7B
                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 009CDB89
                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009CDB9F
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 009CDBB1
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 43775ebcb0c876b7ad30aef32a0f705af37d17178e7c0add5ba0ff454401d1ff
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2ff8e69507bb01f7135346101a1455a69dad54af49fc6834cc46cd269a111c88
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43775ebcb0c876b7ad30aef32a0f705af37d17178e7c0add5ba0ff454401d1ff
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA420330A09341EFD728CF24C885FAAB7E5BF85304F14892EE59687291D774E895CB93

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 009C2D07
                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 009C2D31
                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 009C2D42
                                                                                                                                                                                                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 009C2D5F
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 009C2D6F
                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 009C2D85
                                                                                                                                                                                                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 009C2D94
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 28e8af5f8401d5d756560afd03ddc77ac7a352efc39e26336d46f93dfe80f958
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 03080dfd5ba79f26170511d9389803a6b9aaf6c618df5b30eafcb27fd074d97c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28e8af5f8401d5d756560afd03ddc77ac7a352efc39e26336d46f93dfe80f958
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4521B2B5A01319AFDB00DFE4EC49B9DBBB4FB08B15F10811AF911A62A4DBB14545CF91

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 457 a0065b-a0068b call a0042f 460 a006a6-a006b2 call 9f5221 457->460 461 a0068d-a00698 call 9ef2c6 457->461 466 a006b4-a006c9 call 9ef2c6 call 9ef2d9 460->466 467 a006cb-a00714 call a0039a 460->467 468 a0069a-a006a1 call 9ef2d9 461->468 466->468 477 a00781-a0078a GetFileType 467->477 478 a00716-a0071f 467->478 475 a0097d-a00983 468->475 479 a007d3-a007d6 477->479 480 a0078c-a007bd GetLastError call 9ef2a3 CloseHandle 477->480 482 a00721-a00725 478->482 483 a00756-a0077c GetLastError call 9ef2a3 478->483 486 a007d8-a007dd 479->486 487 a007df-a007e5 479->487 480->468 496 a007c3-a007ce call 9ef2d9 480->496 482->483 488 a00727-a00754 call a0039a 482->488 483->468 491 a007e9-a00837 call 9f516a 486->491 487->491 492 a007e7 487->492 488->477 488->483 499 a00847-a0086b call a0014d 491->499 500 a00839-a00845 call a005ab 491->500 492->491 496->468 507 a0086d 499->507 508 a0087e-a008c1 499->508 500->499 506 a0086f-a00879 call 9f86ae 500->506 506->475 507->506 510 a008e2-a008f0 508->510 511 a008c3-a008c7 508->511 512 a008f6-a008fa 510->512 513 a0097b 510->513 511->510 515 a008c9-a008dd 511->515 512->513 516 a008fc-a0092f CloseHandle call a0039a 512->516 513->475 515->510 519 a00931-a0095d GetLastError call 9ef2a3 call 9f5333 516->519 520 a00963-a00977 516->520 519->520 520->513
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A0039A: CreateFileW.KERNEL32(00000000,00000000,?,00A00704,?,?,00000000,?,00A00704,00000000,0000000C), ref: 00A003B7
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A0076F
                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00A00776
                                                                                                                                                                                                                                                                                                                                                          • GetFileType.KERNEL32(00000000), ref: 00A00782
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A0078C
                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00A00795
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A007B5
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A008FF
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A00931
                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00A00938
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                          • String ID: H
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb78b18d240d2fcff98fff7a36e27a6acf7643858501b22ca381d61826df7c77
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b2ac5b674ec2303699e7b87b71a110627bf8a0834f5a138eaa30ed7a405af2f6
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb78b18d240d2fcff98fff7a36e27a6acf7643858501b22ca381d61826df7c77
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DA10432A046488FDF19EFA8E851FAE7BA0AB46320F14415AF8159F3D1DB359D13CB91

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00A91418,?,009C2E7F,?,?,?,00000000), ref: 009C3A78
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 009C3379
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 009C356A
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00A0318D
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00A031CE
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00A03210
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A03277
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A03286
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9d4f9cbe9f3ec14ebf4b1c181b60524cbe419013f43d95ac898ab44220c1b3ef
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3937417975c95bbd9ec0434c62c63d44db5579fdc9c47508e4b2e3f4a50d1f27
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d4f9cbe9f3ec14ebf4b1c181b60524cbe419013f43d95ac898ab44220c1b3ef
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E71B271A05304AEC704DF65EC82FABB7E8FF99340F40492EF5458B1A1EB309A49CB52

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 009C2B8E
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 009C2B9D
                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 009C2BB3
                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 009C2BC5
                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 009C2BD7
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 009C2BEF
                                                                                                                                                                                                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 009C2C40
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C2CD4: GetSysColorBrush.USER32(0000000F), ref: 009C2D07
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C2CD4: RegisterClassExW.USER32(00000030), ref: 009C2D31
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 009C2D42
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C2CD4: InitCommonControlsEx.COMCTL32(?), ref: 009C2D5F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 009C2D6F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C2CD4: LoadIconW.USER32(000000A9), ref: 009C2D85
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 009C2D94
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bc4bb7acc0b0f08076a2d8346beff001b3d8028e513ea97d692c51245a9d24f1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: caeeffcd1ddca7914bdec013dd3f19b0c7493b051738430e9f271f9cafab4426
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc4bb7acc0b0f08076a2d8346beff001b3d8028e513ea97d692c51245a9d24f1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05211874E00319AFDB50DFE5EC59BAA7FB4FB48B54F04411BE504AA6A0DBB10542CF90

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 598 9c3170-9c3185 599 9c31e5-9c31e7 598->599 600 9c3187-9c318a 598->600 599->600 603 9c31e9 599->603 601 9c318c-9c3193 600->601 602 9c31eb 600->602 604 9c3199-9c319e 601->604 605 9c3265-9c326d PostQuitMessage 601->605 607 a02dfb-a02e23 call 9c18e2 call 9de499 602->607 608 9c31f1-9c31f6 602->608 606 9c31d0-9c31d8 DefWindowProcW 603->606 610 9c31a4-9c31a8 604->610 611 a02e7c-a02e90 call a2bf30 604->611 613 9c3219-9c321b 605->613 612 9c31de-9c31e4 606->612 643 a02e28-a02e2f 607->643 614 9c321d-9c3244 SetTimer RegisterWindowMessageW 608->614 615 9c31f8-9c31fb 608->615 617 9c31ae-9c31b3 610->617 618 a02e68-a02e72 call a2c161 610->618 611->613 636 a02e96 611->636 613->612 614->613 619 9c3246-9c3251 CreatePopupMenu 614->619 621 a02d9c-a02d9f 615->621 622 9c3201-9c320f KillTimer call 9c30f2 615->622 626 9c31b9-9c31be 617->626 627 a02e4d-a02e54 617->627 632 a02e77 618->632 619->613 629 a02da1-a02da5 621->629 630 a02dd7-a02df6 MoveWindow 621->630 631 9c3214 call 9c3c50 622->631 634 9c31c4-9c31ca 626->634 635 9c3253-9c3263 call 9c326f 626->635 627->606 639 a02e5a-a02e63 call a20ad7 627->639 637 a02dc6-a02dd2 SetFocus 629->637 638 a02da7-a02daa 629->638 630->613 631->613 632->613 634->606 634->643 635->613 636->606 637->613 638->634 644 a02db0-a02dc1 call 9c18e2 638->644 639->606 643->606 647 a02e35-a02e48 call 9c30f2 call 9c3837 643->647 644->613 647->606
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,009C316A,?,?), ref: 009C31D8
                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,009C316A,?,?), ref: 009C3204
                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 009C3227
                                                                                                                                                                                                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,009C316A,?,?), ref: 009C3232
                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 009C3246
                                                                                                                                                                                                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 009C3267
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dbae2ee44acd819631e4d49ff3b5ee60d2c112044c2e83d70ac0680f06915e97
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fe431e987f915b205d3ae3295ae452bb5b31e242d1e35ab0b1e4e29186f5bdc8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbae2ee44acd819631e4d49ff3b5ee60d2c112044c2e83d70ac0680f06915e97
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED415731B44305AFDF159BB89D0DFB93A68E749350F08C12EF5128A5A1DB648E029B63

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 654 9c1410-9c1449 655 9c144f-9c1465 mciSendStringW 654->655 656 a024b8-a024b9 DestroyWindow 654->656 657 9c146b-9c1473 655->657 658 9c16c6-9c16d3 655->658 661 a024c4-a024d1 656->661 657->661 662 9c1479-9c1488 call 9c182e 657->662 659 9c16f8-9c16ff 658->659 660 9c16d5-9c16f0 UnregisterHotKey 658->660 659->657 664 9c1705 659->664 660->659 663 9c16f2-9c16f3 call 9c10d0 660->663 665 a02500-a02507 661->665 666 a024d3-a024d6 661->666 673 9c148e-9c1496 662->673 674 a0250e-a0251a 662->674 663->659 664->658 665->661 670 a02509 665->670 671 a024e2-a024e5 FindClose 666->671 672 a024d8-a024e0 call 9c6246 666->672 670->674 675 a024eb-a024f8 671->675 672->675 677 9c149c-9c14c1 call 9ccfa0 673->677 678 a02532-a0253f 673->678 680 a02524-a0252b 674->680 681 a0251c-a0251e FreeLibrary 674->681 675->665 679 a024fa-a024fb call a332b1 675->679 691 9c14f8-9c1503 CoUninitialize 677->691 692 9c14c3 677->692 686 a02541-a0255e VirtualFree 678->686 687 a02566-a0256d 678->687 679->665 680->674 685 a0252d 680->685 681->680 685->678 686->687 690 a02560-a02561 call a33317 686->690 687->678 688 a0256f 687->688 694 a02574-a02578 688->694 690->687 691->694 696 9c1509-9c150e 691->696 695 9c14c6-9c14f6 call 9c1a05 call 9c19ae 692->695 694->696 697 a0257e-a02584 694->697 695->691 699 9c1514-9c151e 696->699 700 a02589-a02596 call a332eb 696->700 697->696 703 9c1524-9c15a5 call 9c988f call 9c1944 call 9c17d5 call 9dfe14 call 9c177c call 9c988f call 9ccfa0 call 9c17fe call 9dfe14 699->703 704 9c1707-9c1714 call 9df80e 699->704 713 a02598 700->713 717 a0259d-a025bf call 9dfdcd 703->717 743 9c15ab-9c15cf call 9dfe14 703->743 704->703 715 9c171a 704->715 713->717 715->704 723 a025c1 717->723 725 a025c6-a025e8 call 9dfdcd 723->725 731 a025ea 725->731 734 a025ef-a02611 call 9dfdcd 731->734 740 a02613 734->740 744 a02618-a02625 call a264d4 740->744 743->725 749 9c15d5-9c15f9 call 9dfe14 743->749 750 a02627 744->750 749->734 755 9c15ff-9c1619 call 9dfe14 749->755 752 a0262c-a02639 call 9dac64 750->752 758 a0263b 752->758 755->744 760 9c161f-9c1643 call 9c17d5 call 9dfe14 755->760 761 a02640-a0264d call a33245 758->761 760->752 769 9c1649-9c1651 760->769 767 a0264f 761->767 771 a02654-a02661 call a332cc 767->771 769->761 770 9c1657-9c1675 call 9c988f call 9c190a 769->770 770->771 779 9c167b-9c1689 770->779 777 a02663 771->777 780 a02668-a02675 call a332cc 777->780 779->780 782 9c168f-9c16c5 call 9c988f * 3 call 9c1876 779->782 785 a02677 780->785 785->785
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 009C1459
                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.COMBASE ref: 009C14F8
                                                                                                                                                                                                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 009C16DD
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00A024B9
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00A0251E
                                                                                                                                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00A0254B
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: close all
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 57117440391bb73924fcf11c4d9a635e47b0f3db6c24d073bd419debdc6e5f28
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5d1e7840eb4240213c6f89b4bf5d3e9225d7c50f6209b6974d8739cc19d4aba9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57117440391bb73924fcf11c4d9a635e47b0f3db6c24d073bd419debdc6e5f28
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9D17931B012128FCB19EF14D999F29F7A4BF45710F1442ADE84A6B2A2CB31AD12CF59

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 793 a2de27-a2de4a WSAStartup 794 a2de50-a2de71 gethostname gethostbyname 793->794 795 a2dee6-a2def2 call 9e4983 793->795 794->795 796 a2de73-a2de7a 794->796 801 a2def3-a2def6 795->801 798 a2de83-a2de85 796->798 799 a2de7c-a2de81 796->799 802 a2de96-a2dedb call 9e0e20 inet_ntoa call 9ed5f0 call a2ebd1 call 9e4983 call 9dfe14 798->802 803 a2de87-a2de94 call 9e4983 798->803 799->798 799->799 808 a2dede-a2dee4 WSACleanup 802->808 803->808 808->801
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 82a7644c59fbf5031ca9c8a4ef2349adc94c7c0b9d352ea91effe73240bad8fe
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2f9c5bb764a0f4b043f0a818372042fc2b25458079fab589c0830df5940517ca
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82a7644c59fbf5031ca9c8a4ef2349adc94c7c0b9d352ea91effe73240bad8fe
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF110A71504314BFDB20BB64AC0AEEE777CEF54721F010179F445A6096EF708E818A60

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 827 9c2c63-9c2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 009C2C91
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 009C2CB2
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,009C1CAD,?), ref: 009C2CC6
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,009C1CAD,?), ref: 009C2CCF
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b7ebb9e1295f56ac226fa5d3f28befc96cff2ab1765730697186208e386fe01e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4205bcda65233e9c7467a8dc28363b28e06f32d5dd2f9027d6208ab620615b63
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7ebb9e1295f56ac226fa5d3f28befc96cff2ab1765730697186208e386fe01e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00F030796403917EE77087636C0CE772E7DE7CAF61B00005AF9049A560DA710842DA70

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 978 9c3b1c-9c3b27 979 9c3b99-9c3b9b 978->979 980 9c3b29-9c3b2e 978->980 982 9c3b8c-9c3b8f 979->982 980->979 981 9c3b30-9c3b48 RegOpenKeyExW 980->981 981->979 983 9c3b4a-9c3b69 RegQueryValueExW 981->983 984 9c3b6b-9c3b76 983->984 985 9c3b80-9c3b8b RegCloseKey 983->985 986 9c3b78-9c3b7a 984->986 987 9c3b90-9c3b97 984->987 985->982 988 9c3b7e 986->988 987->988 988->985
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,009C3B0F,SwapMouseButtons,00000004,?), ref: 009C3B40
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,009C3B0F,SwapMouseButtons,00000004,?), ref: 009C3B61
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,009C3B0F,SwapMouseButtons,00000004,?), ref: 009C3B83
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8a8bbd11ad7162330bbcfb3443677db4000455e3f46034f9cc8a57e1ec6e6317
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7f09e8edf4a8ae40774efe0cc17b512861e79363942806c819e001347f767d6d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a8bbd11ad7162330bbcfb3443677db4000455e3f46034f9cc8a57e1ec6e6317
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D51118B5910208FFDB20CFA5DC44EBEB7BCEF04755B10C959B805D7110E2319E419B61

                                                                                                                                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                                                                                                                                          control_flow_graph 989 a1d3a0-a1d3a9 990 a1d376-a1d37b 989->990 991 a1d3ab-a1d3b7 989->991 992 a1d292-a1d2a8 990->992 993 a1d3c9 991->993 994 a1d3b9-a1d3c7 GetProcAddress 991->994 997 a1d2a9 992->997 995 a1d3ce-a1d3de 993->995 994->993 994->995 995->992 999 a1d3e4-a1d3eb FreeLibrary 995->999 997->997 999->992
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00A1D3BF
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 00A1D3E5
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6a396d6a5b26453a36f50472caf2aae31605f5f931c5dbaf3d81aa473da1a0e4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c2a471305657d6a5b16def19cbcb9296a9004daf02dc00dc6693cbc1e39e80be
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a396d6a5b26453a36f50472caf2aae31605f5f931c5dbaf3d81aa473da1a0e4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07F05571802B319FC73553208C949EE3334BF02B02B588616E812FE208EB34CCC48292
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          • Variable must be of type 'Object'., xrefs: 00A132B7
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-109567571
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dc35815a5ac0d33e6578b22550510ecf8af57443bc81bf8cce896f1fd6b99782
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7d3e22112da04de7bfd9211ec53615c2d92cd360715034017d2caf42183119c0
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc35815a5ac0d33e6578b22550510ecf8af57443bc81bf8cce896f1fd6b99782
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12C27771E00205DFCB24CF98C881FADB7B5BF48310F24856AE916AB391D775AD81CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 009CFE66
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 21d2ffec1f565fea500269b2ef12425f304ff1fd690857e0b801cb7a023d95df
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 38d021a3232ff0ca2cbdabc17812b4efc4512970fd531d7a360ebaf84eaf90a0
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21d2ffec1f565fea500269b2ef12425f304ff1fd690857e0b801cb7a023d95df
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ACB26B74A08341DFCB14CF18C4A0B2AB7E6BF89314F24886EE8969B391D775ED45CB52
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00A033A2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C6B57: _wcslen.LIBCMT ref: 009C6B6A
                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 009C3A04
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a8c2c7f2497f04185e4584463ccdc47b59d082f614850a77b0689b9a9cc6c339
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 27333771386d2bc410d8f6d40a991f6bef282e351eac3c12073b3dff2627b4f2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8c2c7f2497f04185e4584463ccdc47b59d082f614850a77b0689b9a9cc6c339
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4731C071908305AAD721EB60DC46FEBB7ECAB80714F00892EF59997191DF749A49C7C3
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 009E0668
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E32A4: RaiseException.KERNEL32(?,?,?,009E068A,?,00A91444,?,?,?,?,?,?,009E068A,009C1129,00A88738,009C1129), ref: 009E3304
                                                                                                                                                                                                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 009E0685
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 39e8fbc6c7b0b0e82ec29ba59dc7864deefbb49a56a23c057a86be3386080285
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 137093a958c5f914c5338f368356304a1a709730c713746eb289a178aeaa35e2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39e8fbc6c7b0b0e82ec29ba59dc7864deefbb49a56a23c057a86be3386080285
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83F04C3080028C77CB01B666D84AE5E777D6EC0300BA08531B924D66D1EFB0DE55C6C0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 009C1BF4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 009C1BFC
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 009C1C07
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 009C1C12
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 009C1C1A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 009C1C22
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C1B4A: RegisterWindowMessageW.USER32(00000004,?,009C12C4), ref: 009C1BA2
                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 009C136A
                                                                                                                                                                                                                                                                                                                                                          • OleInitialize.OLE32 ref: 009C1388
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 00A024AB
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 592fd95126df036db7e835284fa16e137ef21b2736e0e0fa5c3e9ef6628fe7ae
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 19d93293cb378d88740374891ddc31cba75a4104c8ea034c7c1ed5fe33a96816
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 592fd95126df036db7e835284fa16e137ef21b2736e0e0fa5c3e9ef6628fe7ae
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 097189B8F113028FCB85DFB9A985A593AE0BB89394756862FD41AC7362EF304447CF45
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 009C3A04
                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00A2C259
                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 00A2C261
                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00A2C270
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6112d1d990dd097c51598e95e4e363a38d855cb4028cabb5f837a010893dbcb3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0a9ea362b9d27e57b9a7b5b4b7a942af0b49a4864b2e6db1717acede21b163fe
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6112d1d990dd097c51598e95e4e363a38d855cb4028cabb5f837a010893dbcb3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5131D570904364AFEB32DF689855BEBBBFCAF06318F0004AED1DA97241CB745A85CB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,?,?,009F85CC,?,00A88CC8,0000000C), ref: 009F8704
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,009F85CC,?,00A88CC8,0000000C), ref: 009F870E
                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 009F8739
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ba5afb7bdac6359c3b09d6ba4d76e312840b291c57dc1b30742355806877df7b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 13335ff76112f6b14670ae1cb9be19b3c59bdfcc823687c8a235a5fae3f84ce5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba5afb7bdac6359c3b09d6ba4d76e312840b291c57dc1b30742355806877df7b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E012B33605A685AD6A4A2786849B7F678D8BC2779F3A0119FB14CB1D2DEA18C818350
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 009CDB7B
                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 009CDB89
                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 009CDB9F
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 009CDBB1
                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00A11CC9
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3df22c0ecb970f7a3f05dc52401d7abdac4eef02bb4d3fc85a7b4dd86dbe206f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4b3671e511ba00a70c0c34fff66ab3d3b0c5cfc94404a4c6076d155ed81c37c1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3df22c0ecb970f7a3f05dc52401d7abdac4eef02bb4d3fc85a7b4dd86dbe206f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFF082306453419BEB30CBA0CC89FEA73ECFB88311F104929E60AC30C0EB309489DB26
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 009D17F6
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f7ad8052674fa150fa06a07aed2c76bf402faa8c49660976881d3b547d83973b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c1564ff5f33f168bca3b73131b74399b2e26cf0f78ec93fe25311ccf483399da
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7ad8052674fa150fa06a07aed2c76bf402faa8c49660976881d3b547d83973b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D229B71648301AFC714CF14C490B6ABBF6BF89314F14895EF4968B3A2D735E985CB92
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 078b8a16f62e83a208105eead30e7a1c498c04a261678c77950129bd891c8f47
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c15c3523cb83bdeee23e3ffb0ea70a465aff77c9ccee64f1b3dd29ec8a040d4a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 078b8a16f62e83a208105eead30e7a1c498c04a261678c77950129bd891c8f47
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5632C030E40605DFCB14DF64C885BEEB7B5AF95310F14896AE926AB3A1D731ED80CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00A02C8C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009C3A97,?,?,009C2E7F,?,?,?,00000000), ref: 009C3AC2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C2DA5: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 009C2DC4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b5e32256e58901fbbfca2730ab8a60b8803fd73b625c3cdda3e0ddd7c039e5ec
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5cf84e9fec912dccb0c2e769cf5d1a96a75b27dd680d000daca89c2ec6c5b0bf
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5e32256e58901fbbfca2730ab8a60b8803fd73b625c3cdda3e0ddd7c039e5ec
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A5219671E102589FDB01EF94D845BDE7BFCAF88314F008059E405BB281DBB45A498F61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetComputerNameW.KERNEL32(?,?), ref: 00A1D375
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ComputerName
                                                                                                                                                                                                                                                                                                                                                          • String ID: X64
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3545744682-893830106
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a6c2ca59db6d1a0566fb257c3d80fcb596d2b6b70e46e142a99087bf006c8744
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0e563f3671787b7a904fc91f5fa53a0ba995ebfec9b06e919c73196421a89eaa
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6c2ca59db6d1a0566fb257c3d80fcb596d2b6b70e46e142a99087bf006c8744
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDD0C9B580522CEECB94CB80DCC8DD9B37CBF04311F508552F002B2100D77495889B10
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 009C3908
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eff77fbd59e18a862af87746cafd0db0f3d2ff0cfbd3932d521ea456bfd8a445
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 775183347b8a54b40707d88113cf1a84e95a447bd016aab4c72917cf44e92bfe
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eff77fbd59e18a862af87746cafd0db0f3d2ff0cfbd3932d521ea456bfd8a445
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC31A270A04301DFD761DF64D885B97BBF8FB49758F00492EF59987240E7B1AA44CB52
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 009DF661
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009CD730: GetInputState.USER32 ref: 009CD807
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00A1F2DE
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e2e42ae0b12e012c3a674cb61b6acabcff099bffd8274f0c756d154aff63d91e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 52fc4924e447b38e5ec19e41534dfca781e4d3d363de6c1213ecda77fff9287c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2e42ae0b12e012c3a674cb61b6acabcff099bffd8274f0c756d154aff63d91e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5F08C712407059FD310EF69D44AFAAB7E8FF99761F00402AF85AC7361DB70A800CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 009CBB4E
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1385522511-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3deb531e77d905bbd9809eb45cbecc1bc7434af6ac1e94938d1e6a8e04fca2a0
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b635df9d833d12f77c00529528e7192ab7ec2c4e0f2bf7c288e20a1567fd8566
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3deb531e77d905bbd9809eb45cbecc1bc7434af6ac1e94938d1e6a8e04fca2a0
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0329B35E00209EFDB24CF54C896FBEB7B9EF44354F14805AE915AB251C7B8AD81CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,009C4EDD,?,00A91418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009C4E9C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 009C4EAE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C4E90: FreeLibrary.KERNEL32(00000000,?,?,009C4EDD,?,00A91418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009C4EC0
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00A91418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009C4EFD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A03CDE,?,00A91418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009C4E62
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 009C4E74
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C4E59: FreeLibrary.KERNEL32(00000000,?,?,00A03CDE,?,00A91418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009C4E87
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7a4e36e821045d67a10ff3c0d01e909f090d76d65ac509e414f098afcbf10a0b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a4d26a936b433b35caf3809a28a05c1141e6f4e8b18bfe53bf5b7e0ed8c420f3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a4e36e821045d67a10ff3c0d01e909f090d76d65ac509e414f098afcbf10a0b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29112332B00305AADF10FB60DC22FAD77A5AF84710F10882EF442A71C1EEB0AE459B52
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 89e349211f01354c326f8efc4dd79caca478ceb319e9648ca1544029531616e2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 82d3bca0dc393ade09d53a9b32633d88d2bc5ad3f946b72b3696235e033f9e74
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 89e349211f01354c326f8efc4dd79caca478ceb319e9648ca1544029531616e2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C111875A0410EAFCB05DF58E941AAF7BF9EF48314F144059F908AB312DB31DA21CBA5
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 81f59679942a3fff2f9ba1dd77d2ad901eec2066ac72931f9ab5e44b76e656f4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DF0F432511A5896CA333B6B9C05B6B339C9FD2734F100B15F620932D2DB74EC0187A9
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,00A91444,?,009DFDF5,?,?,009CA976,00000010,00A91440,009C13FC,?,009C13C6,?,009C1129), ref: 009F3852
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cd67f8e9986730b79ee94305c1bee205a2a22169bc943e2d65795282f100027c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cb60bbcab20059ec9b8df8cb91c5259969e833fd63556daf0c4e4cf28b020ab2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd67f8e9986730b79ee94305c1bee205a2a22169bc943e2d65795282f100027c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9E0E53110026CA6D62226B79D00BBB365CAB827F0F158121BE1596A80DB1DDD0183E0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,00A91418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009C4F6D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 734f272513166dd754053473eb022c1d18a7f268d14e1e6ad919cd3c52e5f2fd
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f9085a4249be326744c756c956ca2bc74e24a8c5f72a646d65238c5a49f00eeb
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 734f272513166dd754053473eb022c1d18a7f268d14e1e6ad919cd3c52e5f2fd
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5F03971A05752CFDB349F65D4A0E22BBE8BF143293208E7EE1EA82621CB359844DF51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00A52A66
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 371eff0ae9444942cc16f4080506bc6099eeee66ed85438a153ff412d31f7ad1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a6ce592ac73bd3c0d289b4446a5992c7a7f29d39c36bca9d9e929e4a8534ee2e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 371eff0ae9444942cc16f4080506bc6099eeee66ed85438a153ff412d31f7ad1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DDE04F76354226AAC714EB34EC809FA735CFF563D6B104536FD16C2140DB349A9987A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 009C314E
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fca6e1c10751dfa2302a612fdd8fe49d255dec5d748ad0cead084a5770e903e8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0740edab926c6d15ca5e89acdf8811ca9a760ce7fdce8b1840edc4ce723f8374
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fca6e1c10751dfa2302a612fdd8fe49d255dec5d748ad0cead084a5770e903e8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27F0A770A043049FEB92DB64DC4ABD67BBCA70170CF0001EAA1489A181DB704B89CF41
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 009C2DC4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C6B57: _wcslen.LIBCMT ref: 009C6B6A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7c62105417c82fff15a050078eda3bab117e9eca0e75e385ce54907635e8a4e2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 81130d36e5d43e7e52ed32135abf5e128a5d4c67661a296463a33e8f790c9176
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7c62105417c82fff15a050078eda3bab117e9eca0e75e385ce54907635e8a4e2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FDE0CD72A042245BC710E2989C05FDA77DDDFC8790F040075FD09E7248D960AD808551
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 009C3908
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009CD730: GetInputState.USER32 ref: 009CD807
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 009C2B6B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 009C314E
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c42347b8b25ee0003d0baab31cc883565933c102867a7261f4e24492463d8b0c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d913f56003291fc7e0c99b96b4fe698ec79b30a8eba331cec3b9b7051e3104a5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c42347b8b25ee0003d0baab31cc883565933c102867a7261f4e24492463d8b0c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38E08662B0434507CA04FB749856F7DB7599BD9361F40953EF146871A2CE2449478253
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 00A2DF40
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C6B57: _wcslen.LIBCMT ref: 009C6B6A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FolderPath_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2987691875-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 17fa874a84124deb41adf0dc6c19273d7c098d1410ed7aa2fb86cf0751d50b49
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ecfa9dbefbd24088043687a590a8a406a4835788df87fad392619bf5e7dd057b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17fa874a84124deb41adf0dc6c19273d7c098d1410ed7aa2fb86cf0751d50b49
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64D05EA2A003282FDF60E6749C0DEF73AACD780220F0006A0786DD3152E920DD4586B0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,00000000,?,00A00704,?,?,00000000,?,00A00704,00000000,0000000C), ref: 00A003B7
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d0c96af602b3b42ea21f0b8b123e19a5e449e28ad2fcd324ef9661b22758d50e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7a7013bd8e8619ee63f63d5531ea2acce1084ae0fbf575596ee8625fcdae9d2c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0c96af602b3b42ea21f0b8b123e19a5e449e28ad2fcd324ef9661b22758d50e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8D06C3204020DBFDF028F84DD06EDA3BAAFB48714F014100BE1856020C732E822AB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 009C1CBC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 52f3d63a0d82a3faf12fbe9cc7ac3ab51eb14286f90a340735dc5b676afb160c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8cf4dc8ad14e8c34ca6b48680a8c39a5f4434255fa68067e5bf8a86622928850
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52f3d63a0d82a3faf12fbe9cc7ac3ab51eb14286f90a340735dc5b676afb160c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58C0483A3C0305AEE214CBD0AC4AF117764A348B15F448002F609A95E39AA22822EA50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009D9BB2
                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00A5961A
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00A5965B
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00A5969F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A596C9
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00A596F2
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00A5978B
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000009), ref: 00A59798
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00A597AE
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 00A597B8
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A597E9
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00A59810
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001030,?,00A57E95), ref: 00A59918
                                                                                                                                                                                                                                                                                                                                                          • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00A5992E
                                                                                                                                                                                                                                                                                                                                                          • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00A59941
                                                                                                                                                                                                                                                                                                                                                          • SetCapture.USER32(?), ref: 00A5994A
                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00A599AF
                                                                                                                                                                                                                                                                                                                                                          • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00A599BC
                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00A599D6
                                                                                                                                                                                                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00A599E1
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00A59A19
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00A59A26
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00A59A80
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00A59AAE
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00A59AEB
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00A59B1A
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00A59B3B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00A59B4A
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00A59B68
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00A59B75
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00A59B93
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001012,00000000,?), ref: 00A59BFA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00A59C2B
                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00A59C84
                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00A59CB4
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 00A59CDE
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32 ref: 00A59D01
                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00A59D4E
                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00A59D82
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9944: GetWindowLongW.USER32(?,000000EB), ref: 009D9952
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00A59E05
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4d625834d86e6307222d683a0d2d043641c38992f9329f66ddeac9f65158ff2b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b157d48536fc23fac54bba36084730a8d08485f4d1c636a8a5795a0f34f45155
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d625834d86e6307222d683a0d2d043641c38992f9329f66ddeac9f65158ff2b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C429C70204301EFDB21CF64CD44BABBBE5FF48321F100A1AFA998B6A1D731A959DB41
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00A548F3
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00A54908
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00A54927
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00A5494B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00A5495C
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00A5497B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00A549AE
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00A549D4
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00A54A0F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00A54A56
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00A54A7E
                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00A54A97
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A54AF2
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A54B20
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00A54B94
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00A54BE3
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00A54C82
                                                                                                                                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00A54CAE
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A54CC9
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00A54CF1
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00A54D13
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A54D33
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,00000000,00000001), ref: 00A54D5A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                          • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4e8343ec3e8017464b5429544bfe61a23eeee82a34d61ffb874f59191e9c77df
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6d011859bd0b53c2d17dc7a7f11ac9e86c2b4ff32689212c8a93c7d54847fcf3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e8343ec3e8017464b5429544bfe61a23eeee82a34d61ffb874f59191e9c77df
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9612FF71600304ABEB248F68CC49FAE7BB8FF89715F104119F916DA2A1D7789A89CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 009DF998
                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00A1F474
                                                                                                                                                                                                                                                                                                                                                          • IsIconic.USER32(00000000), ref: 00A1F47D
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000009), ref: 00A1F48A
                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00A1F494
                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00A1F4AA
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00A1F4B1
                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00A1F4BD
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 00A1F4CE
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001), ref: 00A1F4D6
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00A1F4DE
                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00A1F4E1
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A1F4F6
                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00A1F501
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A1F50B
                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00A1F510
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A1F519
                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00A1F51E
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A1F528
                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(00000012,00000000), ref: 00A1F52D
                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00A1F530
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00A1F557
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 30fda21bc841c4dd628ed4c0504131f45447746d4ab5e16c0f8f4c4313af71a9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ef30cebe8fa36e606d331dd529870a0ab961f8863b57b734cac50489cc8a7c1f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30fda21bc841c4dd628ed4c0504131f45447746d4ab5e16c0f8f4c4313af71a9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F317271A80318BFEB21ABF55C4AFBF7E6DFB44B61F100065FA01E61D1D6B05D41AAA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A216C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A2170D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A216C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A2173A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A216C3: GetLastError.KERNEL32 ref: 00A2174A
                                                                                                                                                                                                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00A21286
                                                                                                                                                                                                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00A212A8
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A212B9
                                                                                                                                                                                                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00A212D1
                                                                                                                                                                                                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 00A212EA
                                                                                                                                                                                                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 00A212F4
                                                                                                                                                                                                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00A21310
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A210BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00A211FC), ref: 00A210D4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A210BF: CloseHandle.KERNEL32(?,?,00A211FC), ref: 00A210E9
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                          • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8d15d21dbd07d7a34746acb7ec4ace08c659aab33cb99cdea7efd99d88e10fd5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b89935e611fceeba11749a2de2f3141587dced50b2e2dddd547148f0d481bf5e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d15d21dbd07d7a34746acb7ec4ace08c659aab33cb99cdea7efd99d88e10fd5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46817BB1A00319AFDF21EFA8EC49BEE7BB9FF04715F144129F915A61A0D7318A45CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A210F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A21114
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A210F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00A20B9B,?,?,?), ref: 00A21120
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A210F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00A20B9B,?,?,?), ref: 00A2112F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A210F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00A20B9B,?,?,?), ref: 00A21136
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A210F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A2114D
                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00A20BCC
                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00A20C00
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00A20C17
                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00A20C51
                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00A20C6D
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00A20C84
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00A20C8C
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00A20C93
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00A20CB4
                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00A20CBB
                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00A20CEA
                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00A20D0C
                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00A20D1E
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A20D45
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00A20D4C
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A20D55
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00A20D5C
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A20D65
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00A20D6C
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00A20D78
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00A20D7F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A21193: GetProcessHeap.KERNEL32(00000008,00A20BB1,?,00000000,?,00A20BB1,?), ref: 00A211A1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A21193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00A20BB1,?), ref: 00A211A8
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A21193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00A20BB1,?), ref: 00A211B7
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 142d8ee716ac113be4dd55da1619efa903a442f0d406013106387ebf4ce7b07c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 654301a1b1cdf3eee7568b1f6d23c56689028ffb2af4688341c5b2a38ecb1819
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 142d8ee716ac113be4dd55da1619efa903a442f0d406013106387ebf4ce7b07c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73713A7190132AAFDF10DFE8EC44FAEBBB8BF04311F144625E915A6192D771A906CF60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • OpenClipboard.USER32(00A5CC08), ref: 00A3EB29
                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 00A3EB37
                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 00A3EB43
                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00A3EB4F
                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00A3EB87
                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00A3EB91
                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00A3EBBC
                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 00A3EBC9
                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 00A3EBD1
                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00A3EBE2
                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00A3EC22
                                                                                                                                                                                                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 00A3EC38
                                                                                                                                                                                                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 00A3EC44
                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00A3EC55
                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00A3EC77
                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00A3EC94
                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00A3ECD2
                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00A3ECF3
                                                                                                                                                                                                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 00A3ED14
                                                                                                                                                                                                                                                                                                                                                          • CloseClipboard.USER32 ref: 00A3ED59
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f09664d53b06bb57596f25074de3dcb31f44b2466a778c3e23657aa398be18b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 34fbf24ac82c78d024f983d4842a55e289694efd628580e6f56d50aacbe297aa
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f09664d53b06bb57596f25074de3dcb31f44b2466a778c3e23657aa398be18b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6561AB34204301AFD300EF64D899F6AB7A8BF84764F14855DF4569B2E2CB31ED46CBA2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00A369BE
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00A36A12
                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00A36A4E
                                                                                                                                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00A36A75
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00A36AB2
                                                                                                                                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00A36ADF
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f1919c74aa35926b86e6ac5bbb146c618d6dd47ab191c8be71689ae2954283ec
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ae8354c9fda06661d9ea636d026f3aac5514afe73d5f45d82bd1aa5c43c55f3b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1919c74aa35926b86e6ac5bbb146c618d6dd47ab191c8be71689ae2954283ec
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28D13E72908340AFC710EBA4D996FABB7E8AF88704F04491DF589D6191EB74DA44CB62
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00A39663
                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00A396A1
                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 00A396BB
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00A396D3
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00A396DE
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00A396FA
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00A3974A
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00A86B7C), ref: 00A39768
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A39772
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00A3977F
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00A3978F
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2d821c0f5210965fa5a034f7c4c69c74bf00a524e1ae152af65fee6c58ac1c8a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 69f828b8d6d81c4963f436a04e0a295d3a66f88f9f83bd74bb2bcfebcdad8f15
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d821c0f5210965fa5a034f7c4c69c74bf00a524e1ae152af65fee6c58ac1c8a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C31AB3264171A7EDB10EFB4DC49AEF77ACAF49331F104166F915E21A0EBB4DE458A20
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00A397BE
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00A39819
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00A39824
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00A39840
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00A39890
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00A86B7C), ref: 00A398AE
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A398B8
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00A398C5
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00A398D5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00A2DB00
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4f4445430a492298e637714712c12b56a80b962a1c0a3201ee452b95e0cb8608
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 45cdfbd4729cf8a604bcc75ab81d94b60a348eb46ef99db182f7c547fa5e59ed
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f4445430a492298e637714712c12b56a80b962a1c0a3201ee452b95e0cb8608
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA31AE3254071A7EEB10EFA4EC48ADF77ACAF86335F104565F914A21A1DBB0DE85CA60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A4B6AE,?,?), ref: 00A4C9B5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: _wcslen.LIBCMT ref: 00A4C9F1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: _wcslen.LIBCMT ref: 00A4CA68
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: _wcslen.LIBCMT ref: 00A4CA9E
                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A4BF3E
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00A4BFA9
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A4BFCD
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00A4C02C
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00A4C0E7
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00A4C154
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00A4C1E9
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00A4C23A
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00A4C2E3
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00A4C382
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A4C38F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d066613a4fa147b1948223ad8328696e4f6a4d12a78ddc596d168117f6f30f52
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 26a2c96a4f5b2df3bc26be2df63831ec85392f9520ea3bdb2b7e455de6f94859
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d066613a4fa147b1948223ad8328696e4f6a4d12a78ddc596d168117f6f30f52
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA023C75604200AFD754DF28C895F2ABBE5AF89314F18C49DF84ACB2A2D731ED46CB52
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009C3A97,?,?,009C2E7F,?,?,?,00000000), ref: 009C3AC2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2E199: GetFileAttributesW.KERNEL32(?,00A2CF95), ref: 00A2E19A
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00A2D122
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00A2D1DD
                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00A2D1F0
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00A2D20D
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A2D237
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00A2D21C,?,?), ref: 00A2D2B2
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 00A2D253
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00A2D264
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e632d758b5a0515c4e3596fc33c41b25d1500136faa36ff364f4ea37d694de42
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a8152690841d442b4e9df22ddbc56aebf67652ce227d7a30c24faef213853fa4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e632d758b5a0515c4e3596fc33c41b25d1500136faa36ff364f4ea37d694de42
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8611931C0125DAECF05EBA4EA52EEDB7B5AF55300F248169E40277192EB30AF09CB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac0692ea9c6c9f34ef0616cae4c8ee075f1f754e4f32c581b25ca5969bbf1e7c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 07336cedf468108a8d49b9222a29bc719c4a4e6c5a821ae80ebaff27cfd72392
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac0692ea9c6c9f34ef0616cae4c8ee075f1f754e4f32c581b25ca5969bbf1e7c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA418935604611AFE320DF55D888F2ABBA5FF44329F148099F4198BAA2C735ED42CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A216C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A2170D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A216C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A2173A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A216C3: GetLastError.KERNEL32 ref: 00A2174A
                                                                                                                                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 00A2E932
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9d2664f8931109b18d803261d7bd68069d11dec6121d4c785357c3cfa4c08c4b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a097e4ba8196377d7b2abc43ca4cce4ed92629b4b8ef590321bcb9c40e60ae1f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d2664f8931109b18d803261d7bd68069d11dec6121d4c785357c3cfa4c08c4b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E01D672610331AFEB54A7BCBC8ABBFB26CA714751F150833F812E21D1E5A05CC48294
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00A41276
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00A41283
                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00A412BA
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00A412C5
                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00A412F4
                                                                                                                                                                                                                                                                                                                                                          • listen.WSOCK32(00000000,00000005), ref: 00A41303
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00A4130D
                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00A4133C
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4bd7755cf7e523ec657782c0e57c5042537adf990a82adb3510937dbdd758e63
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 167829208d6dd41ae78f306b6c916a70d4a79f8ac1e8b2856e9ee8ef9dda04ec
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bd7755cf7e523ec657782c0e57c5042537adf990a82adb3510937dbdd758e63
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C417275A002409FD710DF64C489B69BBE5BF86328F18819CE8569F396C771ED82CBE1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009C3A97,?,?,009C2E7F,?,?,?,00000000), ref: 009C3AC2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2E199: GetFileAttributesW.KERNEL32(?,00A2CF95), ref: 00A2E19A
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00A2D420
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00A2D470
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00A2D481
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00A2D498
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00A2D4A1
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ae1a2593fd0256a7f63a536c80d4d1dbe13e7bb373011a25261e5ea819936bdc
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1a2635f24d7a2f0f05c52697eb0641137cf940c103b45b0522d0b1853d3e03a7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae1a2593fd0256a7f63a536c80d4d1dbe13e7bb373011a25261e5ea819936bdc
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE316F714083559FC204FF64D855EAFB7A8BED5314F444A2DF4D153192EB30AA09C763
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 44d8c7ebd99126d65a9e1878fbd77813cf04edf552509ab32058ca31404a2d9c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9ee8ecbdee97ee5ad6dd719eda6a97f2c26b511b490b6b70183d5369c8b62cc8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44d8c7ebd99126d65a9e1878fbd77813cf04edf552509ab32058ca31404a2d9c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55C24971E0862C8FDB25CE289D507EAB7B9EF84305F1445EAD54EE7250E778AE818F40
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A364DC
                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00A36639
                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00A5FCF8,00000000,00000001,00A5FB68,?), ref: 00A36650
                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00A368D4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fa326b2dbc32d3edd4e3502a8c90b3186d90496641d647174581d892bca2298d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5a832b6a587d3c4e72e340468025c3284a23c934c262b518846063b5baa9efb3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa326b2dbc32d3edd4e3502a8c90b3186d90496641d647174581d892bca2298d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43D11771908301AFD314EF24C881E6BB7E9BFD9704F10896DF5958B291EB71E905CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 00A422E8
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A3E4EC: GetWindowRect.USER32(?,?), ref: 00A3E504
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00A42312
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00A42319
                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00A42355
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00A42381
                                                                                                                                                                                                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00A423DF
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aca93e918b39f9e1bd3b7d8215d459e6fb7bd2057edb58c0b0b4a0f6cfa040a7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8d2efbc7b8d8a1734a44461e6d80303c65457cdd55c5a6652ecef1f400b5bc7d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aca93e918b39f9e1bd3b7d8215d459e6fb7bd2057edb58c0b0b4a0f6cfa040a7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D831DE72504315AFC720DF58D849B5BBBA9FFC8724F400919F9859B181DB34EA49CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00A39B78
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00A39C8B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A33874: GetInputState.USER32 ref: 00A338CB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A33874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A33966
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00A39BA8
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00A39C75
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 300e4586161b3ddce8b25d875e021ed291e73a10eea12e9ef9f2e11b1d9f9739
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 92b9558bfae39e9b516b9c3da1391b4c6b087ea906d8a260565010628508e208
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 300e4586161b3ddce8b25d875e021ed291e73a10eea12e9ef9f2e11b1d9f9739
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A441717190420AAFDF54DFA4C989BEEBBB4FF45311F144159F805A2191EB709E84CF61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009D9BB2
                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,?,?,?,?), ref: 009D9A4E
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 009D9B23
                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 009D9B36
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 319ced3f1d92149f6f718a23a84434063dd792241ef881eab1416d8232055b56
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5c624851f5d29ae2aeac676617d0a220ed45519b43ff96f02ad62f9e1c991ddb
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 319ced3f1d92149f6f718a23a84434063dd792241ef881eab1416d8232055b56
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24A13971288500BEE724FB3C8D98EBF26ADEB82350F15860BF412DA7D1DA299D41D271
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00A4307A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4304E: _wcslen.LIBCMT ref: 00A4309B
                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00A4185D
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00A41884
                                                                                                                                                                                                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00A418DB
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00A418E6
                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00A41915
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7b25e6288f6edbead8dc263627a364996c76886c229259e213d56c48d1b54d0d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0c78bef5a3078d6c71a33f0bc32ed4873522c888702bfed3e64fa736d917aaea
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b25e6288f6edbead8dc263627a364996c76886c229259e213d56c48d1b54d0d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC519375A00210AFDB10EF64C886F6A7BE5ABC4718F18845CF9169F3D3D771AD428BA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 423eabd716be77893a43f35a3e5fbcb544c32b4873d349bc80ae5f64f615d3ed
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c0125303c030cbaf24b9553683056782118f3505dfb67d6ce56b32fdd7ec40bb
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 423eabd716be77893a43f35a3e5fbcb544c32b4873d349bc80ae5f64f615d3ed
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C219F317402105FD7208F2AC884F7A7BA5FF95326B19806CEC4A8B351DB72ED46CB90
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5376986294125546684860a00b456a9662a3e14ef719e96281b865c546aa354a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f5efd05ac55e0431ac499be39a83721075b08bde946301c2cdb0936d3bcacff7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5376986294125546684860a00b456a9662a3e14ef719e96281b865c546aa354a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ECA2AE70E0061ECBDF24CF58D944BAEB7B1BF44314F2485AAE815AB281EB749D91CF91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00A2AAAC
                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 00A2AAC8
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00A2AB36
                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00A2AB88
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 352894fe17361fc0ef1be3469246147194f32101e27495e78efacc611be55e9c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e31a651f3a505ad3007a73768f882728630f25146ef49ccbe8d6539e680cd1b7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 352894fe17361fc0ef1be3469246147194f32101e27495e78efacc611be55e9c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A311670A40328AFFB35CB6CAC05BFA7BA6EF64320F04422AF181961D0D3758D85C762
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FBB7F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,009FD7D1,00000000,00000000,00000000,00000000,?,009FD7F8,00000000,00000007,00000000,?,009FDBF5,00000000), ref: 009F29DE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F29C8: GetLastError.KERNEL32(00000000,?,009FD7D1,00000000,00000000,00000000,00000000,?,009FD7F8,00000000,00000007,00000000,?,009FDBF5,00000000,00000000), ref: 009F29F0
                                                                                                                                                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32 ref: 009FBB91
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00A9121C,000000FF,?,0000003F,?,?), ref: 009FBC09
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,?,00A91270,000000FF,?,0000003F,?,?,?,00A9121C,000000FF,?,0000003F,?,?), ref: 009FBC36
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 806657224-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: df9d9f267aab2fe2e5b37a63b8643645948581d4f3264a85a13a41de2aa981b6
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2033bcc20e493205d275fa53cce69ee61757412cf2f9c51b2d57f8aaf8eac2f0
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df9d9f267aab2fe2e5b37a63b8643645948581d4f3264a85a13a41de2aa981b6
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C831B571A4420ADFCB11EFA9DC8097EBBB8FF4575071446AAE260DB2B1DB709D41CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 00A3CE89
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00A3CEEA
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 00A3CEFE
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5ac76fb2c677d463c803ab82cf68b14050c81eb85da9c188a703d3d8a07ae4dd
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 50e5ec45acd4e5b88a96b8d3c66326f1de4c16a34fb12563eb55f86c4d9b7acd
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ac76fb2c677d463c803ab82cf68b14050c81eb85da9c188a703d3d8a07ae4dd
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD219AB1500705AFEB20DFA5CD48BAAB7F8EB40769F20442EF546A2151EB70EE058B64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00A282AA
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b6af9a4b11d98088800393270b8e4f8aad3832f3d62d909b5d17a90df8a0871a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c30edc5f7c36fe4ab0310ba1a7cc2f67d04157b58803a2a6b243b5f3f96744ba
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6af9a4b11d98088800393270b8e4f8aad3832f3d62d909b5d17a90df8a0871a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71324474A016159FCB28CF19D081AAAB7F0FF48710B15C46EE49ADB7A1EB74E981CB40
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00A35CC1
                                                                                                                                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00A35D17
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00A35D5F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 21c1961f501190d1677fc287c8197a5edbf27f9112046ea7c1f2a0c920e22418
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 843bc951f63e281be04f50c2d04b045958ecd34189a031676dfa68b8707ca666
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21c1961f501190d1677fc287c8197a5edbf27f9112046ea7c1f2a0c920e22418
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27514374A04A019FC714DF28C494E9AB7E4FF49324F14855EF9AA8B3A2DB30ED45CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 009F271A
                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 009F2724
                                                                                                                                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 009F2731
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 670b4371b94d2c026e5f37b352e2877006f27edaf8f9a742a6c0eb19402abd4a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f77fdf9337835019c9b0a93240542720dafb05548d7db8c0ad470046271895db
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 670b4371b94d2c026e5f37b352e2877006f27edaf8f9a742a6c0eb19402abd4a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5231C27490131CABCB21DF69D98979CBBB8AF58320F5041EAE80CA7260E7709F818F45
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00A351DA
                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00A35238
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00A352A1
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3b62a7ff7545e44cc3a0fc21049c9e3724f88a6d3f26014f29611e009a39bbab
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 401f78593b5ece97299e8e419b5ab941c507633b0009c783d7be652274424c64
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b62a7ff7545e44cc3a0fc21049c9e3724f88a6d3f26014f29611e009a39bbab
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06312B75A006189FDB00DFA4D884FAEBBB4FF49314F048099E805AB366DB35E956CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009DFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 009E0668
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009DFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 009E0685
                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00A2170D
                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00A2173A
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A2174A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e3d7bac77272111c549ec28f906c3ff901b73867fe5bd19e4ae0471281c1eca6
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 700ce778d0871eda04c89d5aa5db9f829ee40061e1ef3c1a6a7129f7d3c4fcd1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3d7bac77272111c549ec28f906c3ff901b73867fe5bd19e4ae0471281c1eca6
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F41191B2404304AFD718DF54EC86E6BB7B9FB44725B20852EE05657681EB70BC418A60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00A2D608
                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00A2D645
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00A2D650
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: beb8c235876fc4ffc94ec77157e2225d59c057d283add7e22fd9020a4c74e60f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3d3e8cef661f88099ea1427e14354b5862b182d2c087798713f4a86d8c45bc4a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: beb8c235876fc4ffc94ec77157e2225d59c057d283add7e22fd9020a4c74e60f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0113C75E05328BFDB108F99AC45FAFBBBCEB45B60F108125F914E7294D6704A058BA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00A2168C
                                                                                                                                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00A216A1
                                                                                                                                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(?), ref: 00A216B1
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 743bb6fae49a8533dc42149d96997540ff72f77e900bcf155124540f0c6992ef
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 72f1d8ad2cccd77c29cea12b87ef8914b18b658387eef191875935cdcc001690
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 743bb6fae49a8533dc42149d96997540ff72f77e900bcf155124540f0c6992ef
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4EF0FF71950309FFEB00DFE49C89AAEBBBDFB08615F5049A5E901E2181E774AA448A60
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 06928e100d66fef5ffc5f852a2e91ced7cb9be1ea11820f8270e54bf4b1e432e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C022DB1E002599BDF15CFA9C8806ADBBF5FF88314F254569E959E7380D731AD42CB80
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00A36918
                                                                                                                                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00A36961
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9443df4b17c2da3e4671ff697051e783b4066a2d6c5c52305ca01da0f340cbd6
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4ca6a4f4e9de2c35881a3987c3195bbf41cffa64dba46e1fc1b9f13f2fc359f5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9443df4b17c2da3e4671ff697051e783b4066a2d6c5c52305ca01da0f340cbd6
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7117C71604200AFC710DF69D485B1ABBE5FF85329F14C69DF4698B6A2C730EC06CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00A44891,?,?,00000035,?), ref: 00A337E4
                                                                                                                                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00A44891,?,?,00000035,?), ref: 00A337F4
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 51e6aa169573c565daca84b327be1e8495d7c5ddda794a80adcfba3cfdf47c9e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f4f0d8a8cf0b1fd82280d29f65a4f4a279d0f3f21d74f33d51a6a37dcd51235a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51e6aa169573c565daca84b327be1e8495d7c5ddda794a80adcfba3cfdf47c9e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27F0E5B1A043292AEB20A7A69C4DFEB7AAEEFC4771F000165F509D22D5D9609904C7B0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00A2B25D
                                                                                                                                                                                                                                                                                                                                                          • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00A2B270
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c4bc73eaa0d604a140ab1b1987ee35a0827d7ffca9681be46113e478da539284
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 08d7e06faed8c43024a91c28698990c8b33645ddd8c630c326525515cdb7e7e7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c4bc73eaa0d604a140ab1b1987ee35a0827d7ffca9681be46113e478da539284
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86F0F97181434DABDB059FA4D805BEE7BB4FF08315F008019E955A5192D3798611DFA4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00A211FC), ref: 00A210D4
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00A211FC), ref: 00A210E9
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c32586de4bf7005aca8943fe05b455453f72a1b766f265a7cf0268198c68dcbc
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ec13c08eef91b778a94ecd30bf8629b627b0aaa1acbc08c416a2cfa51b342016
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c32586de4bf7005aca8943fe05b455453f72a1b766f265a7cf0268198c68dcbc
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBE04F32008710AEE7252B51FC06F7377A9FB04321F10C82EF4A6804B5DB626C90DB50
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          • Variable is not of type 'Object'., xrefs: 00A10C40
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e75bba0d92fadde2af04bcdab8097a520dffb9e3cbb7b3ba48adb65a346f0bdd
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 03e405512723c5f90a7c15ac464e69b38f69dbc3a20445eef39cab1cfc20603a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e75bba0d92fadde2af04bcdab8097a520dffb9e3cbb7b3ba48adb65a346f0bdd
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8327BB4D002189BCF14DF90C981FEDBBB5BF45344F14845DE80AAB292D775AE86CB62
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,009F6766,?,?,00000008,?,?,009FFEFE,00000000), ref: 009F6998
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 506d60cf43294dc85f358998b2b8e25046893975168f0a9431e156ecd8e3ec0d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3f2b6f1b282b5b53a9d29ca9264cddddf29dbd8d4cf38c16d02b00c3c382f7b3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 506d60cf43294dc85f358998b2b8e25046893975168f0a9431e156ecd8e3ec0d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AB13A316107099FD719CF28C48AB657BE0FF45364F25865CEA9ACF2A2C335E991CB40
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 404dc48e31a8fb4bebb7917fd363419c1add269dd0352fa2422b2fced1ca6393
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 059bcf2bb0bd337496411e9df02cfc61103f14ba5c5d9eae2934fbc75be9f283
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 404dc48e31a8fb4bebb7917fd363419c1add269dd0352fa2422b2fced1ca6393
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5124E75A00229DFDB14CF58C881BEEB7B5FF48710F15819AE849EB255EB349E81CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 00A3EABD
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 51e618186bc6e575716fd40150f4c55836c0dcfca9d7f6ea40ce1a23050364f0
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f920f6e23a4d2688c141ce0138d63babe6c3b20555c8a499eaf64c3ca1ec2f77
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51e618186bc6e575716fd40150f4c55836c0dcfca9d7f6ea40ce1a23050364f0
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19E01A316002059FC710EF59D805E9ABBE9AF987A1F00841AFC49C7391DA70A9418B91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,009E03EE), ref: 009E09DA
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 93c6f04194f3bbd6773e1b0c8df38218a485f85c41408c66ebbefb8d5704121b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b0644e232b4a1001ef44734275d23ff8f7d3d80cbaed6a25a8c224af8e7f55a4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93c6f04194f3bbd6773e1b0c8df38218a485f85c41408c66ebbefb8d5704121b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 94db70461fff6b521c801271b043417a4245253dcebea68de565175d7478c66f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E51437160C6C56BDB3B85EB889A7BFE78D9F62340F180919D886C7283CA19DE01D353
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 113640d2205e8c45d866bb1d4ba0f2b5f0bc3dcdc4ec1e9955eff53d34c49d3b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d7bce63c0f02abee9b5b80305560cf07343eb9e220010d0a8fe353110825f77b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 113640d2205e8c45d866bb1d4ba0f2b5f0bc3dcdc4ec1e9955eff53d34c49d3b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5325522D29F054DD7239674CC22335A69DAFB73D5F14C737F81AB59A9EB69C4834200
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 79b8c83f0a61b5e72db4c1bdfc27b0e7707056c3a590412f17ce46a5a56cf6e2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 26a406b16abf35759cfb94c9594d7fc6846aeebf99086a998c45c8a167c6fa58
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79b8c83f0a61b5e72db4c1bdfc27b0e7707056c3a590412f17ce46a5a56cf6e2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 62321272A841168BDF28CB28C5946FD7BB2EF45360F28896BD59ACB391D234DDC1DB40
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4d1b1a6082fead44c8c73d68e2043cfdabfb62f59d025afcc82e14723eaa43bf
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 500c95a3e027b6feb9e50ec2a06566ecd38d48379c45f873b1238bd0f7972b2a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d1b1a6082fead44c8c73d68e2043cfdabfb62f59d025afcc82e14723eaa43bf
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4222AF70E0060A9FDF14CFA5D881BAEB7B6FF48300F144529E816AB291EB36AD51CF51
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 36036b54b8326944a3f4dbaed006c81a4095ac2bad5f6f190d806ff344cf8780
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6a72034f14dac3a325332756c21ecdc1cf07b6c2a7e8a0fdd985f81a3cbc0e6c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36036b54b8326944a3f4dbaed006c81a4095ac2bad5f6f190d806ff344cf8780
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5902B4B1E00209EBDB04DF54D881BAEB7B1FF44300F508569E81A9B2D1EB35AE61DB91
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b4e0df4787d995e9b64ad60b8c0a053c4de51f8c1e78334456cd444bd26c9fe0
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a6cc0ded84280587e30e565c802bc8518759609ed82caac6bd524678bb5c82ef
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4e0df4787d995e9b64ad60b8c0a053c4de51f8c1e78334456cd444bd26c9fe0
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1CB12421E2AF414DD72396398831336B65CAFBB6D5F51D31BFC2778E62EB6181834140
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c4e239ca10a0fbe3dd6c96a20f7b6235c9d565959ef4cae99c9c92f3c21b01d3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 909157726080E34ADB2F463B857447EFFE55A923A131A0B9DE4F2CA1C5EE34DD94D620
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6b6090f08d588e0aaf634fc1cfe45a61a2a9146dfd483d3e9e976529d022031d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A9121722090E34ADB6B467B957403DFFE55A923A131E07AED4F2CA1C5FE348D54D620
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7840a9bc01fae0124cbad6268698df2b7d559836f21870626695f1d30f5da421
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 45f66d0bbf8fdd857f5ecde1d0ae76997beb973b2cd24c7a0258d507ff3cb951
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7840a9bc01fae0124cbad6268698df2b7d559836f21870626695f1d30f5da421
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3615B716087C996DA3799EB8C95BBFF39CDF81700F280D2DE882DB281D6159E428357
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 15b60899ca933000c86e26c1023145e9d744a4506c5a5486e1a812c52ceb9111
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f419640b93972dbe1ad49459f1c6a92276a578c30c0a32162f54eb1ee38edef0
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15b60899ca933000c86e26c1023145e9d744a4506c5a5486e1a812c52ceb9111
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0616A712087C9A6DA3B49EB4C55BBFE38DAF42700F100D5DE946CB2D1DA159DC2C217
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f21813994fb3bf864efb30dceb780425fb5eefb4d6b1c749e3faa08bcd37d48a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D8163766090E34ADB6F423B857447EFFE55A923A131A079ED4F2CA1C2EE34CD54E620
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6bb6063584bfe506f909a47f03a9f83457f4daa18b7199b09553cd7f925bf4ff
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f2678cae62188eeb17b7feb1d1b42a9ccbdd2aaf210bf95fa4d5ae5572c3d653
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bb6063584bfe506f909a47f03a9f83457f4daa18b7199b09553cd7f925bf4ff
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E62181327216118BDB28CF79C8227BE73E5A754310F15862EA4A7C76D0DE35A9048B80
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00A42B30
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00A42B43
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32 ref: 00A42B52
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00A42B6D
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00A42B74
                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00A42CA3
                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00A42CB1
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A42CF8
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00A42D04
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00A42D40
                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A42D62
                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A42D75
                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A42D80
                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00A42D89
                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A42D98
                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00A42DA1
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A42DA8
                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00A42DB3
                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A42DC5
                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00A5FC38,00000000), ref: 00A42DDB
                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00A42DEB
                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00A42E11
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00A42E30
                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A42E52
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00A4303F
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 92034dafbcb1b288700d8c96af1ad7f48fb95df9097aafff0b87ed16749dc47d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6ab0cdfc3333e58e5ad0095726c89de5f7862fe156affed6831831d5cb5ff178
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92034dafbcb1b288700d8c96af1ad7f48fb95df9097aafff0b87ed16749dc47d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F026E75A00205AFDB14DFA4CC89FAE7BB9FB88721F108558F915AB2A1DB749D01CF60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00A5712F
                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00A57160
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00A5716C
                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00A57186
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00A57195
                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00A571C0
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 00A571C8
                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 00A571CF
                                                                                                                                                                                                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 00A571DE
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00A571E5
                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00A57230
                                                                                                                                                                                                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00A57262
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00A57284
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A573E8: GetSysColor.USER32(00000012), ref: 00A57421
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A573E8: SetTextColor.GDI32(?,?), ref: 00A57425
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A573E8: GetSysColorBrush.USER32(0000000F), ref: 00A5743B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A573E8: GetSysColor.USER32(0000000F), ref: 00A57446
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A573E8: GetSysColor.USER32(00000011), ref: 00A57463
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A573E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00A57471
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A573E8: SelectObject.GDI32(?,00000000), ref: 00A57482
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A573E8: SetBkColor.GDI32(?,00000000), ref: 00A5748B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A573E8: SelectObject.GDI32(?,?), ref: 00A57498
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A573E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00A574B7
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A573E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00A574CE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A573E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00A574DB
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e87cb0e00ddee9f89c3ef9729add5e22e2ecd6ac2a4f43022bcb707b31c1120d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4cb7b0b771ca09ff79ddb7ecbf13c715db175f32d0d2f6be953bc25ca875e386
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e87cb0e00ddee9f89c3ef9729add5e22e2ecd6ac2a4f43022bcb707b31c1120d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20A18072008701AFDB11DFA4EC48A5FBBA9FB49332F100B19F962A61E1E771E945CB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 009D8E14
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00A16AC5
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00A16AFE
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00A16F43
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,009D8BE8,?,00000000,?,?,?,?,009D8BBA,00000000,?), ref: 009D8FC5
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00A16F7F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00A16F96
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00A16FAC
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00A16FB7
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0b55f717456b7b186f75b1c14acb2e0180ff2f155652834f10edf2ca5ea4bfb2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2a9a23ec0090feb1748484b23e932447ae983cdce67a74813f114c6722d3033a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b55f717456b7b186f75b1c14acb2e0180ff2f155652834f10edf2ca5ea4bfb2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51129C30204211EFDB25DF24D984BEAB7E5FB44311F14856AE485CB6A2CB35EC92DF91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 00A4273E
                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00A4286A
                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00A428A9
                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00A428B9
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00A42900
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00A4290C
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00A42955
                                                                                                                                                                                                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00A42964
                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00A42974
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00A42978
                                                                                                                                                                                                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00A42988
                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A42991
                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00A4299A
                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00A429C6
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 00A429DD
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00A42A1D
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00A42A31
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00A42A42
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00A42A77
                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00A42A82
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00A42A8D
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00A42A97
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3ee20290ada6052db1bc47e0a8618cb937a80f5fbe14941ef10a23ca21ee3bbd
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e8cfb4680a1229ee93055fce825cbf2a8ff02b0add93ac92d1c380e27851101a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ee20290ada6052db1bc47e0a8618cb937a80f5fbe14941ef10a23ca21ee3bbd
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDB15B75A00205AFEB14DFA8CC8AFAE7BB9FB48711F004519F915EB290DB70AD41CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00A34AED
                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00A5CB68,?,\\.\,00A5CC08), ref: 00A34BCA
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00A5CB68,?,\\.\,00A5CC08), ref: 00A34D36
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a8762785903b43589b0f7518d81bde99a4611967d6a522de5b55438f4990d263
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7d76c03db2c4d06e93d58fcf251c0d02d3db15193a2f74c894573021065763ce
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a8762785903b43589b0f7518d81bde99a4611967d6a522de5b55438f4990d263
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C619230605605AFDB04EF24CA82E6DB7B0FB4C744F24941AF806AB692DB35FD41DB42
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00A57421
                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00A57425
                                                                                                                                                                                                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00A5743B
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00A57446
                                                                                                                                                                                                                                                                                                                                                          • CreateSolidBrush.GDI32(?), ref: 00A5744B
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00A57463
                                                                                                                                                                                                                                                                                                                                                          • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00A57471
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 00A57482
                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00A5748B
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00A57498
                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00A574B7
                                                                                                                                                                                                                                                                                                                                                          • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00A574CE
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00A574DB
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00A5752A
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00A57554
                                                                                                                                                                                                                                                                                                                                                          • InflateRect.USER32(?,000000FD,000000FD), ref: 00A57572
                                                                                                                                                                                                                                                                                                                                                          • DrawFocusRect.USER32(?,?), ref: 00A5757D
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000011), ref: 00A5758E
                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00A57596
                                                                                                                                                                                                                                                                                                                                                          • DrawTextW.USER32(?,00A570F5,000000FF,?,00000000), ref: 00A575A8
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00A575BF
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00A575CA
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00A575D0
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00A575D5
                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00A575DB
                                                                                                                                                                                                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00A575E5
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a49b726afd461053f2ac342c66a341fc3e515622eff0a6ae5fe94ba3cda6aca1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 78bcebc3ea515af67573435e0c1e8359ba88a6513c5a077e71ef4c5af5ee2aeb
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a49b726afd461053f2ac342c66a341fc3e515622eff0a6ae5fe94ba3cda6aca1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54614A72900318AFDB01DFA4DC49EAEBFB9FB08322F114215F915BB2A1E7749941CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00A51128
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00A5113D
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00A51144
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00A51199
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00A511B9
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00A511ED
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A5120B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00A5121D
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00A51232
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00A51245
                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 00A512A1
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00A512BC
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00A512D0
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00A512E8
                                                                                                                                                                                                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 00A5130E
                                                                                                                                                                                                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00A51328
                                                                                                                                                                                                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00A5133F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 00A513AA
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 827fb15b7761319300aae94e066ad6333214c79c87ad6d3efebe166ed09480b9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 644917cedddceb0203ef1fb40fe0f604533814ad54cf3a6ede6a396c42ed5e71
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 827fb15b7761319300aae94e066ad6333214c79c87ad6d3efebe166ed09480b9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FB17A71604341AFD700DF64C885F6ABBE4FF88755F00891CF9999B2A1D771E849CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 009D8968
                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 009D8970
                                                                                                                                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 009D899B
                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 009D89A3
                                                                                                                                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 009D89C8
                                                                                                                                                                                                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 009D89E5
                                                                                                                                                                                                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 009D89F5
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 009D8A28
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 009D8A3C
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 009D8A5A
                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 009D8A76
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 009D8A81
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D912D: GetCursorPos.USER32(?), ref: 009D9141
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D912D: ScreenToClient.USER32(00000000,?), ref: 009D915E
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D912D: GetAsyncKeyState.USER32(00000001), ref: 009D9183
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D912D: GetAsyncKeyState.USER32(00000002), ref: 009D919D
                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,009D90FC), ref: 009D8AA8
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: af63dc08fb5f1f5e48fa37a4b4451db6c7fa647ea2fbf53748505d95b01ee1b4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2412d4bd56085cd9fad7bc668291f9191e7e4d4dafca4b9442ed66317f61ae11
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af63dc08fb5f1f5e48fa37a4b4451db6c7fa647ea2fbf53748505d95b01ee1b4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0AB16D75A4030A9FDB14DFA8CC95BEE3BB5FB48315F10822AFA15E7290DB34A941CB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A210F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A21114
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A210F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00A20B9B,?,?,?), ref: 00A21120
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A210F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00A20B9B,?,?,?), ref: 00A2112F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A210F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00A20B9B,?,?,?), ref: 00A21136
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A210F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A2114D
                                                                                                                                                                                                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00A20DF5
                                                                                                                                                                                                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00A20E29
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00A20E40
                                                                                                                                                                                                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00A20E7A
                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00A20E96
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00A20EAD
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00A20EB5
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00A20EBC
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00A20EDD
                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00A20EE4
                                                                                                                                                                                                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00A20F13
                                                                                                                                                                                                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00A20F35
                                                                                                                                                                                                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00A20F47
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A20F6E
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00A20F75
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A20F7E
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00A20F85
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A20F8E
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00A20F95
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00A20FA1
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00A20FA8
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A21193: GetProcessHeap.KERNEL32(00000008,00A20BB1,?,00000000,?,00A20BB1,?), ref: 00A211A1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A21193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00A20BB1,?), ref: 00A211A8
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A21193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00A20BB1,?), ref: 00A211B7
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 88e518ae62be6c3105aa111d863bb82ebc307244893df50daf8ac814c0bc20c3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6b3d2acec63cbba19e138f7458f9e61bfd1f8269febf8deb4106329986c1c7ab
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88e518ae62be6c3105aa111d863bb82ebc307244893df50daf8ac814c0bc20c3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C714A7290032AAFDF20DFA8ED44FAEBBB8FF04311F144125E919E6192D7719905CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A4C4BD
                                                                                                                                                                                                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,00A5CC08,00000000,?,00000000,?,?), ref: 00A4C544
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00A4C5A4
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A4C5F4
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A4C66F
                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00A4C6B2
                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00A4C7C1
                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00A4C84D
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00A4C881
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A4C88E
                                                                                                                                                                                                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00A4C960
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d3feeb9d5804bc9533e971bcbff1b055c67d761eef6d8c6bab608041c3ca5fa6
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1ce1630fde55d646763f2d78105039030341f46511ca7d62055e590f0b7f8938
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3feeb9d5804bc9533e971bcbff1b055c67d761eef6d8c6bab608041c3ca5fa6
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D1225756042019FD754DF24C891F2AB7E5EF88724F14889DF88A9B2A2DB31ED41CB86
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00A509C6
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A50A01
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00A50A54
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A50A8A
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A50B06
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A50B81
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009DF9F2: _wcslen.LIBCMT ref: 009DF9FD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A22BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00A22BFA
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 92e7a40f9ffb91c6a1853f6a845124017625150860b313a7ba861d98c07363ab
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8f28ad8852a10f534b199eff2941f5e2d7b9fd53dd699ba18fbabcd90ff1e1e7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92e7a40f9ffb91c6a1853f6a845124017625150860b313a7ba861d98c07363ab
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9FE18B326087019FCB14EF24C490E2AB7E2BFD8355B15895DF8969B362D730ED49CB82
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 818b5e59ffda9bfa50b359b822f0ae3b8eb8849cba4e2f7f187787a9fe4e7208
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3bb71bca32dccb5d28c102bdac17b7014bbda67eea194a52e296b2c7cbfe0291
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 818b5e59ffda9bfa50b359b822f0ae3b8eb8849cba4e2f7f187787a9fe4e7208
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7071F83660116A8BCB50DF78CD516BE33A2AFE07B4B254528F85AA7285EA31CD45C790
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A5835A
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A5836E
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A58391
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A583B4
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00A583F2
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00A5361A,?), ref: 00A5844E
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00A58487
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00A584CA
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00A58501
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00A5850D
                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00A5851D
                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(?), ref: 00A5852C
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00A58549
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00A58555
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bd8df81fdec29635196209b11af4e99d69b936f774e107be690d8c969af4d533
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 80fed713e2fe7086fdebcd69bf4b6a17f90ae9b48eea1630be96224f0b8f0c6c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd8df81fdec29635196209b11af4e99d69b936f774e107be690d8c969af4d533
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D61D171940315BEEB14DFA4CC41BBE77B8BB48B22F104509FC15EA1D1EB78A984CBA0
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5284acf58088802dce329b4c6550dc769826687a634cfd47cd6dc031a9f3e135
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e0ffa0bb5af31cc60073e1eeb7dc8a838bc8b2361831460aab7bd0e68ef28421
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5284acf58088802dce329b4c6550dc769826687a634cfd47cd6dc031a9f3e135
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4981F871E40209BBDB11BFA0DD53FAF7768BF55300F044429F905AA196EB70DA15CBA2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00A33EF8
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A33F03
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A33F5A
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A33F98
                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00A33FD6
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A3401E
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A34059
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A34087
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dcbb63d7effbdaa5e6db0f592fe71803c2816373fbc9b684cd06a2d36ab0f975
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e7225e7208cc54f5539464761ea9c48be65db656f504fb5928153299afc68338
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcbb63d7effbdaa5e6db0f592fe71803c2816373fbc9b684cd06a2d36ab0f975
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7671F472A083019FC710EF24C881A6AB7F4FF99758F40492DF89697251EB34EE45CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00A25A2E
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00A25A40
                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00A25A57
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00A25A6C
                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00A25A72
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00A25A82
                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00A25A88
                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00A25AA9
                                                                                                                                                                                                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00A25AC3
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00A25ACC
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A25B33
                                                                                                                                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00A25B6F
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00A25B75
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00A25B7C
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00A25BD3
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00A25BE0
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00A25C05
                                                                                                                                                                                                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00A25C2F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fa83756a5a39b9df32c6633235ed83a5dda347cf1be22c9a55976dab7f670f47
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 87e1d2ee05d9cb7d1c738671dbdd6c1d5dce576b4592e904f9e2ec63fc73edd0
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa83756a5a39b9df32c6633235ed83a5dda347cf1be22c9a55976dab7f670f47
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06718C31900B19AFDB20DFB8DE89AAEBBF5FF48715F104528E542A25A0E774E944CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 00A3FE27
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 00A3FE32
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00A3FE3D
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 00A3FE48
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 00A3FE53
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 00A3FE5E
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 00A3FE69
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 00A3FE74
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 00A3FE7F
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 00A3FE8A
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 00A3FE95
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 00A3FEA0
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 00A3FEAB
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 00A3FEB6
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 00A3FEC1
                                                                                                                                                                                                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00A3FECC
                                                                                                                                                                                                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 00A3FEDC
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A3FF1E
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 643b1a34720a251a77a3e856415b64f92f8d3d158cfdccdccd38cfcac46d3a11
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 25ff6514465dec2560fc8788f562377d342bcd0a69c867603a80d52d6b1cbe16
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 643b1a34720a251a77a3e856415b64f92f8d3d158cfdccdccd38cfcac46d3a11
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE4140B0D043196EDB10DFBA8C89D5EBFA8FF04754B50452AF51DEB281DB78A9018E91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 009E00C6
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E00ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00A9070C,00000FA0,9D4483DB,?,?,?,?,00A023B3,000000FF), ref: 009E011C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E00ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00A023B3,000000FF), ref: 009E0127
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E00ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00A023B3,000000FF), ref: 009E0138
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E00ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 009E014E
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E00ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 009E015C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E00ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 009E016A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 009E0195
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E00ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 009E01A0
                                                                                                                                                                                                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 009E00E7
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E00A3: __onexit.LIBCMT ref: 009E00A9
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 009E0154
                                                                                                                                                                                                                                                                                                                                                          • kernel32.dll, xrefs: 009E0133
                                                                                                                                                                                                                                                                                                                                                          • InitializeConditionVariable, xrefs: 009E0148
                                                                                                                                                                                                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 009E0162
                                                                                                                                                                                                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 009E0122
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 71d5733b14e2188b41e36f7aa039e6eb4ffc3dbacdeb4980cbbcbbeae83f85ff
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e719fa3a6ba59ce057b94b490cce879099357981a7a31118e85496acac121cbd
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71d5733b14e2188b41e36f7aa039e6eb4ffc3dbacdeb4980cbbcbbeae83f85ff
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5521FC33648B507FD7129BF5AC06F2A37A8FB85F76F000526F801A7295DFB45C418A90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c88866170a1acffe078e4feac180023396bd30204c205af459650e1bc5409953
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 77877c09a0fc223bb5682bdc3803edd0e66199dd83fee120e16cb85f984821db
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c88866170a1acffe078e4feac180023396bd30204c205af459650e1bc5409953
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77E1D233E00526ABCF14EFBCD451BEDBBB0BF55750F14816AE856A7240DB34AE858790
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,00A5CC08), ref: 00A34527
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A3453B
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A34599
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A345F4
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A3463F
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A346A7
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009DF9F2: _wcslen.LIBCMT ref: 009DF9FD
                                                                                                                                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00A86BF0,00000061), ref: 00A34743
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2db4dd6d639bc36fa8d982d8ea4295d56fde02e6ed70823d656c903bdf013c44
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ebd115208ffa86db22a30e6b44368660d50c60515fae1c2f5a8e406ff8806893
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2db4dd6d639bc36fa8d982d8ea4295d56fde02e6ed70823d656c903bdf013c44
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9B1DF71A083029FC710EF28C891A6AB7E5BFE9764F50491DF496C7291E730ED45CBA2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00A91990), ref: 00A02F8D
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00A91990), ref: 00A0303D
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00A03081
                                                                                                                                                                                                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00A0308A
                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(00A91990,00000000,?,00000000,00000000,00000000), ref: 00A0309D
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00A030A9
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a5ca9bf200ad1a453bd4542db6bad71530e23c232555814d1550cf487704eb71
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 84ef5f59820021af7d1b93c876717b9f53a6ba0ec29b3df31ece90cff0056b78
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5ca9bf200ad1a453bd4542db6bad71530e23c232555814d1550cf487704eb71
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A71087164031ABFEB258F64EC49FAABF68FF04364F208216F5256A1E0C7B1A910CB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00A56DEB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C6B57: _wcslen.LIBCMT ref: 009C6B6A
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00A56E5F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00A56E81
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A56E94
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00A56EB5
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,009C0000,00000000), ref: 00A56EE4
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00A56EFD
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00A56F16
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00A56F1D
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00A56F35
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00A56F4D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9944: GetWindowLongW.USER32(?,000000EB), ref: 009D9952
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e7483ba50f5cf9e3d897292a3ec1bb240e40bde79b5501b53093786ebd4a9fc3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 73e0dacf9506853b05303df2f99ecc27d07c8d02dc0bca734febb91d02649b2a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7483ba50f5cf9e3d897292a3ec1bb240e40bde79b5501b53093786ebd4a9fc3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA716770504345AFDB21CF58DC48FAABBE9FB99315F44091EF98987261CB74A90ACB12
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009D9BB2
                                                                                                                                                                                                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00A59147
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A57674: ClientToScreen.USER32(?,?), ref: 00A5769A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A57674: GetWindowRect.USER32(?,?), ref: 00A57710
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A57674: PtInRect.USER32(?,?,00A58B89), ref: 00A57720
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00A591B0
                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00A591BB
                                                                                                                                                                                                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00A591DE
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00A59225
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00A5923E
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00A59255
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00A59277
                                                                                                                                                                                                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 00A5927E
                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00A59371
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6ac2013c845deb28c438991157a102f08588a278f211c4d3a4e5a79745b2722a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 942c3381323ad9ae1e1426f83a75180277cc8c9eec61ee24af82f610333cb10d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ac2013c845deb28c438991157a102f08588a278f211c4d3a4e5a79745b2722a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A614771508301AFC701EFA4DC89EAFBBE9FBC9750F00092EF595961A1DB309A49CB52
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00A3C4B0
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00A3C4C3
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00A3C4D7
                                                                                                                                                                                                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00A3C4F0
                                                                                                                                                                                                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00A3C533
                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00A3C549
                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00A3C554
                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00A3C584
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00A3C5DC
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00A3C5F0
                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00A3C5FB
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f52a8fb083119685ca3ba0435197a45932cfc9ef00e702c466bbdea13a81bac6
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d7940666685ecb6325c42f6cb5b5ec82dff50676df44b6eb6ea8873a9e8a3a74
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f52a8fb083119685ca3ba0435197a45932cfc9ef00e702c466bbdea13a81bac6
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5514AB1540308BFDB21DFA4CD88AAB7BBCFF08765F00441AF946A6610DB34E945DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00A58592
                                                                                                                                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 00A585A2
                                                                                                                                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00A585AD
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A585BA
                                                                                                                                                                                                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00A585C8
                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00A585D7
                                                                                                                                                                                                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00A585E0
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A585E7
                                                                                                                                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00A585F8
                                                                                                                                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00A5FC38,?), ref: 00A58611
                                                                                                                                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00A58621
                                                                                                                                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,000000FF), ref: 00A58641
                                                                                                                                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00A58671
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00A58699
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00A586AF
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d4342909890c7d7a131994673ff055d6cde5b1c88c86fa934c27ada374efd2a6
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 522a1798ad7263413b606fdccbc193f0e60ff1178dac15a87f882fa9cc89a48b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4342909890c7d7a131994673ff055d6cde5b1c88c86fa934c27ada374efd2a6
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3241E875600308BFDB11DFA5DC48EAE7BB8FB89722F104158F906EB260DB349946DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00A31502
                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00A3150B
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00A31517
                                                                                                                                                                                                                                                                                                                                                          • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00A315FB
                                                                                                                                                                                                                                                                                                                                                          • VarR8FromDec.OLEAUT32(?,?), ref: 00A31657
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00A31708
                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00A3178C
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00A317D8
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00A317E7
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000000), ref: 00A31823
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                          • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 356c32d64f8f43e0d3441df4692fec0f2dbe160ab1b1c630210efc083c1fff0a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e3bafa55b712f4ddecfc795ea0c52d4d607133dfa4a6af15130f7cba1b8a7a4a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 356c32d64f8f43e0d3441df4692fec0f2dbe160ab1b1c630210efc083c1fff0a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AD1F271A00215EFDB10EFA5E889B7DB7B5BF84700F14845AF846AB680DB30ED45DB62
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A4B6AE,?,?), ref: 00A4C9B5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: _wcslen.LIBCMT ref: 00A4C9F1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: _wcslen.LIBCMT ref: 00A4CA68
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: _wcslen.LIBCMT ref: 00A4CA9E
                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A4B6F4
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00A4B772
                                                                                                                                                                                                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 00A4B80A
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00A4B87E
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00A4B89C
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00A4B8F2
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00A4B904
                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00A4B922
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00A4B983
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A4B994
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 76cb0251cd8a108774d38074004cf447206e8cf71960a1f6dfb798d1a53b7659
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: bc367b7d4fb45e43d455916410a2553fa24ecf672409969db090de09fb81ec8e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76cb0251cd8a108774d38074004cf447206e8cf71960a1f6dfb798d1a53b7659
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3C17D34618201AFD714DF24C495F2ABBE5BFC4318F14855CF49A8B2A2CB75ED46CBA2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00A425D8
                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00A425E8
                                                                                                                                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00A425F4
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00A42601
                                                                                                                                                                                                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00A4266D
                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00A426AC
                                                                                                                                                                                                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00A426D0
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00A426D8
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00A426E1
                                                                                                                                                                                                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00A426E8
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00A426F3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                          • String ID: (
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 44cc250f170948ed643161815d329a0a217666175372d0b79f0fee22ad1d52a1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ef6cbbe1b229dccf9a3fc9c2d7696391cd313243df2d5b4a519eb311b279ff39
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44cc250f170948ed643161815d329a0a217666175372d0b79f0fee22ad1d52a1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0261D175D00219EFCF14CFE8D984AAEBBB5FF48310F208529E956A7250E770A951CF64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ___free_lconv_mon.LIBCMT ref: 009FDAA1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD659
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD66B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD67D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD68F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD6A1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD6B3
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD6C5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD6D7
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD6E9
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD6FB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD70D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD71F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD63C: _free.LIBCMT ref: 009FD731
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FDA96
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,009FD7D1,00000000,00000000,00000000,00000000,?,009FD7F8,00000000,00000007,00000000,?,009FDBF5,00000000), ref: 009F29DE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F29C8: GetLastError.KERNEL32(00000000,?,009FD7D1,00000000,00000000,00000000,00000000,?,009FD7F8,00000000,00000007,00000000,?,009FDBF5,00000000,00000000), ref: 009F29F0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FDAB8
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FDACD
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FDAD8
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FDAFA
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FDB0D
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FDB1B
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FDB26
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FDB5E
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FDB65
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FDB82
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FDB9A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ef609beac75fac2c989c299e2ba2b29606bcd31b3248c22417f591ebf266eb7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ae66c3670022219bd06e6851a396f0a3feec487c6a13d69f88e477d786d6f4eb
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ef609beac75fac2c989c299e2ba2b29606bcd31b3248c22417f591ebf266eb7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A231583164520E9FEB22AF38E945B7AB7EEFF40321F114529E648D7191DB71EC808B24
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00A2369C
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A236A7
                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00A23797
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00A2380C
                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00A2385D
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00A23882
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00A238A0
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000), ref: 00A238A7
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00A23921
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00A2395D
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e529c446bc74db7a9c8ffbd893dde0755e4455de0b7f9e5427356610e05de952
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: efc2fde7ddfea340dd9dcc5abb149071e9922f1092532849ba5e5c58a89131a2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e529c446bc74db7a9c8ffbd893dde0755e4455de0b7f9e5427356610e05de952
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F91F572200316AFDB09DF68D894FAAF7E9FF46310F004529F999C6190DB34EA46CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00A24994
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00A249DA
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A249EB
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 00A249F7
                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00A24A2C
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00A24A64
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00A24A9D
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00A24AE6
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00A24B20
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00A24B8B
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a3c00c1c6862942d300c95cb1bc97636049fe31284c2c607b2ead21a1941a6de
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 47aa791ac01c8440910453e3e30f457e3dbd6ed521b3c10de2b690f505259407
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a3c00c1c6862942d300c95cb1bc97636049fe31284c2c607b2ead21a1941a6de
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9391CE710043159FDB04DF18E985BAA7BE8FF88354F048479FD859A196EB30EE45CBA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00A4CC64
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00A4CC8D
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00A4CD48
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00A4CCAA
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00A4CCBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00A4CCCF
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00A4CD05
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00A4CD28
                                                                                                                                                                                                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00A4CCF3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a04c15101ec7698f0962d2e16cda030b761c8566dfe5377bd33a38028728f6ce
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: deaa6e96e9b3065ac74ee05b94bf1f385f37acf685b1ab8b6e535704b0a5de0b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a04c15101ec7698f0962d2e16cda030b761c8566dfe5377bd33a38028728f6ce
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4318075902229BFD760DB90DC88EFFBB7CFF45761F000165A909E3154DB349A46DAA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00A33D40
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A33D6D
                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00A33D9D
                                                                                                                                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00A33DBE
                                                                                                                                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00A33DCE
                                                                                                                                                                                                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00A33E55
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A33E60
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A33E6B
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 801299b061efc85626e02266715758aeb7857fc88588e787913bc980b63ebb91
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 74e2976889ed84807ad573d64b2c618b927f2cfdadeb3fe54b9f3d5141b84329
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 801299b061efc85626e02266715758aeb7857fc88588e787913bc980b63ebb91
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A131BE72904309AADB21DBA0DC49FEF77BCFF88751F1040A6F609D6064EB7097858B24
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • timeGetTime.WINMM ref: 00A2E6B4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009DE551: timeGetTime.WINMM(?,?,00A2E6D4), ref: 009DE555
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 00A2E6E1
                                                                                                                                                                                                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00A2E705
                                                                                                                                                                                                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00A2E727
                                                                                                                                                                                                                                                                                                                                                          • SetActiveWindow.USER32 ref: 00A2E746
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00A2E754
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00A2E773
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 00A2E77E
                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32 ref: 00A2E78A
                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 00A2E79B
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 39ebc8070d06976e5a2a15ecc55f00afaddf341ff301d6d59a29e38230073e09
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4f076fe5244ecd09a2d1d3fd3968b26a2b4bf94ac89bf665e58186ba3741ae6a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39ebc8070d06976e5a2a15ecc55f00afaddf341ff301d6d59a29e38230073e09
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36214CB0204315BFEB10DFA8FCC9B263A69F75575AB101436F506826A2DE65AC528B24
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00A2EA5D
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00A2EA73
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00A2EA84
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00A2EA96
                                                                                                                                                                                                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00A2EAA7
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 041f0b1a09fea1ddee6f9b768fda9a660eadf2515e30915667d172e2d619c932
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3b4215a81059596d56d4ac53dde910fe986df5283176b7b930a6881e38c17ec7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 041f0b1a09fea1ddee6f9b768fda9a660eadf2515e30915667d172e2d619c932
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63115E31A9026979E724F7A5EC4AFFF7A7CFBD1B40F400829B811A20D1EAB00955C6B1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00A25CE2
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00A25CFB
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00A25D59
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00A25D69
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00A25D7B
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00A25DCF
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00A25DDD
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00A25DEF
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00A25E31
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00A25E44
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00A25E5A
                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00A25E67
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 004c4679233b27e3a4a53d19ee6bfbaf7e594c9a6750a66681ef693b37cfdcbc
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9aabfeb73c161ab8e9ea7a989bb66b9353b84870aebc7ee4ccb24dfb21c2a72
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 004c4679233b27e3a4a53d19ee6bfbaf7e594c9a6750a66681ef693b37cfdcbc
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19512C70E00715AFDF18CFA8DD89AAEBBB5FB48311F148129F915E6694D7709E01CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,009D8BE8,?,00000000,?,?,?,?,009D8BBA,00000000,?), ref: 009D8FC5
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 009D8C81
                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,009D8BBA,00000000,?), ref: 009D8D1B
                                                                                                                                                                                                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00A16973
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,009D8BBA,00000000,?), ref: 00A169A1
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,009D8BBA,00000000,?), ref: 00A169B8
                                                                                                                                                                                                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,009D8BBA,00000000), ref: 00A169D4
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00A169E6
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cbb2e111858215e0a3a52c9f5c560d1e412eb28a00618c2c0d2e6aa883acdf59
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 11a4c3854aed6cc81884d1542c0ea4547b0946f26ae3924927c624a27ae41c0c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbb2e111858215e0a3a52c9f5c560d1e412eb28a00618c2c0d2e6aa883acdf59
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA618E30552701DFCB25DF64D988B6A77F5FB50322F14891AE0829BAA1CB35A9C2DF90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9944: GetWindowLongW.USER32(?,000000EB), ref: 009D9952
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 009D9862
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 88ad99ab739fdf913394b673798b2053b924e0c420240c7ef3e6e4b5df388f68
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 414ee3ba8683eaf4075efd3905939e5ea576bb07ecb7bed2bd4f6bd1220dcc0c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88ad99ab739fdf913394b673798b2053b924e0c420240c7ef3e6e4b5df388f68
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F641A6311447449FDF20AF789C84BB9376AFB06731F148616F9A2872E5D7319D42EB10
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00A0F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00A29717
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00A0F7F8,00000001), ref: 00A29720
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00A0F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00A29742
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00A0F7F8,00000001), ref: 00A29745
                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00A29866
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cd4b4431c2c1a0905f0bea937a2084e4d300e20f0b0338065898218dd2e46e5d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b0461f4438b3025dd9e9c20842c00e95f15107d0cb39db11d55cc39522cd33df
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd4b4431c2c1a0905f0bea937a2084e4d300e20f0b0338065898218dd2e46e5d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7415D72D00219AADB04FBE0DE46FEE7378AF94740F504129B60672092EB356F49CB62
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C6B57: _wcslen.LIBCMT ref: 009C6B6A
                                                                                                                                                                                                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00A207A2
                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00A207BE
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00A207DA
                                                                                                                                                                                                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00A20804
                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00A2082C
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00A20837
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00A2083C
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 43dc75fe00457624c6f4ce2b08de82bda1cf51ac848ec7fc4e78908f229f917c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dfd0e0dd56b1d0d8de0a5d90208b8baa500768f2d66b7799124b17b6eda8ff6b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43dc75fe00457624c6f4ce2b08de82bda1cf51ac848ec7fc4e78908f229f917c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B341F472D10629AFDF15EBA4EC95EEEB778FF44354B444129E901A31A1EB309E04CBA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00A43C5C
                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00A43C8A
                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00A43C94
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A43D2D
                                                                                                                                                                                                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00A43DB1
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00A43ED5
                                                                                                                                                                                                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00A43F0E
                                                                                                                                                                                                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,00A5FB98,?), ref: 00A43F2D
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00A43F40
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00A43FC4
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00A43FD8
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d965c168becba83c277ed4cad40c321fcd0930628d1729ba0c00e8e918997711
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 30c070249bf29bffece4f11be6afedb374f86b3653eb8945fb3120951be108f9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d965c168becba83c277ed4cad40c321fcd0930628d1729ba0c00e8e918997711
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EC11376A08301AFDB00DF68C88592AB7E9FFC9754F10491DF98A9B251D731EE06CB52
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00A37AF3
                                                                                                                                                                                                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00A37B8F
                                                                                                                                                                                                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00A37BA3
                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00A5FD08,00000000,00000001,00A86E6C,?), ref: 00A37BEF
                                                                                                                                                                                                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00A37C74
                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00A37CCC
                                                                                                                                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00A37D57
                                                                                                                                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00A37D7A
                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00A37D81
                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00A37DD6
                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00A37DDC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9784c12b081a2eae01f9277cde14f7c49f79e0926cdc90572db723cb3557ce66
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 98824941810586c924e2a9ce8445499bbb63c15d050663c5a83e9081f9dd8de9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9784c12b081a2eae01f9277cde14f7c49f79e0926cdc90572db723cb3557ce66
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9EC1EB75A04219AFCB14DFA4C884EAEBBF5FF48314F148499F41A9B261D731ED45CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00A55504
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A55515
                                                                                                                                                                                                                                                                                                                                                          • CharNextW.USER32(00000158), ref: 00A55544
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00A55585
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00A5559B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A555AC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 789ddc91323418d73ead6dba1a70c683c66145d635c8f19dcc32abceba21f3aa
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c6bc1ed734ffbdf1c8d5ba637f91185e742cbdddaa94d945da16738d047c0381
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 789ddc91323418d73ead6dba1a70c683c66145d635c8f19dcc32abceba21f3aa
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3617D70D00609EFDF10CFA4CC94AFE7BB9FB09722F108145F925A6290D7788A89DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00A1FAAF
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 00A1FB08
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00A1FB1A
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 00A1FB3A
                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00A1FB8D
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 00A1FBA1
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00A1FBB6
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 00A1FBC3
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00A1FBCC
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00A1FBDE
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00A1FBE9
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fcbc157223d4084587d88b8995cff1d5819dc793b478ba9f6dab4cb386b9f337
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 914d0fbbea5656e06fc48439017a673691142ead33b386c89e432589a1005139
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fcbc157223d4084587d88b8995cff1d5819dc793b478ba9f6dab4cb386b9f337
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B414275A04319AFCB00DFA8C858DEDBBB9FF48355F008069E956A7265C734AA46CF90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00A29CA1
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00A29D22
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00A29D3D
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00A29D57
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00A29D6C
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00A29D84
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00A29D96
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00A29DAE
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00A29DC0
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00A29DD8
                                                                                                                                                                                                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00A29DEA
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c496ecba508c7017389c3819cc714f2d6f410409a6f08a3fdc3030f36958ed75
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ad03f5a077e4beb9c49121786f25d4ccf60c744fcbebcebf000ef82ccd70f61d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c496ecba508c7017389c3819cc714f2d6f410409a6f08a3fdc3030f36958ed75
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C241E7345047D96DFF3487A8E8043B7BEE07F11B44F04807ADAC6565C2EBA499C8D7A2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • WSAStartup.WSOCK32(00000101,?), ref: 00A405BC
                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 00A4061C
                                                                                                                                                                                                                                                                                                                                                          • gethostbyname.WSOCK32(?), ref: 00A40628
                                                                                                                                                                                                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00A40636
                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00A406C6
                                                                                                                                                                                                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00A406E5
                                                                                                                                                                                                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 00A407B9
                                                                                                                                                                                                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 00A407BF
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a294241b4cc00229f6c67c26e7f2b9f0a64a6b34d05c2abf4a4b1c2fae685511
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 78afe8c3c60fb574c4a0473795ad5f09b754f55eba3734da6f2aa91d388f88ec
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a294241b4cc00229f6c67c26e7f2b9f0a64a6b34d05c2abf4a4b1c2fae685511
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03917C396047019FD320DF15C489F1ABBE0BF88318F1585A9F56A8B6A2C770ED41DF92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5ac38d9dedf2c9eb13315bd5ce535341b2e624579ccaf1ec6addb2cc3f27d6a9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a307dddd8a6383ddbdd0aa96a57734bb34d575b78b83ca14a5af6b91cb6e6c5e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ac38d9dedf2c9eb13315bd5ce535341b2e624579ccaf1ec6addb2cc3f27d6a9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C519035E011169BCF14EF6CD9419BEB7B5BFA4724B204229E826E72C5EB39DD40C790
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32 ref: 00A43774
                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00A4377F
                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,00A5FB78,?), ref: 00A437D9
                                                                                                                                                                                                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 00A4384C
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00A438E4
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00A43936
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d2bbf7fcea149bf75cbc623f205972a2edbb659791b43867348089982800e869
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b6c7060e837f9dba3a5396fd84ffe82f19b03541a48a8c2f77789e330b4d6146
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2bbf7fcea149bf75cbc623f205972a2edbb659791b43867348089982800e869
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A761AC76608311AFDB10DF54C889F6ABBE8FF88711F104819F9859B291D770EE49CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00A38257
                                                                                                                                                                                                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00A38267
                                                                                                                                                                                                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00A38273
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00A38310
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00A38324
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00A38356
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00A3838C
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00A38395
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e33b5a944085179654e49efb61a0ea4e1338e365bb77158375b011179fc0a37b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3522f84bf16a1b8165ca86eddcd672524166c7b9d91ad70224363dd223f2bf20
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e33b5a944085179654e49efb61a0ea4e1338e365bb77158375b011179fc0a37b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B6169B25043459FC710EF64C841AAEB3E8FF89324F04892EF99997251DB35E945CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00A333CF
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00A333F0
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d44804f8786674fc59644873632f72e489ef725a4ba09af0de34168acff7d947
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ba21bea0186e265c72785cde7a695fcc7e83f611c78ed2f4e7cafe6f776f0c64
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d44804f8786674fc59644873632f72e489ef725a4ba09af0de34168acff7d947
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C516D32D40209BADF15EBE0DE46FEEB778AF44740F108569B50572092EB356F58CB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4ead0f05c26552516beee98527644e3dddc3f4de9d47b8f46968ae2f44ada3b4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 46c1c9c884d373bcdcf3cb40374bfdd291e83e4672a6a43a76fbbd1da6c5ac51
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ead0f05c26552516beee98527644e3dddc3f4de9d47b8f46968ae2f44ada3b4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D41B632A111379BCB206F7D9C905BE77B5BFA0B94B244539E462DB284E735CD81C7A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00A353A0
                                                                                                                                                                                                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00A35416
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A35420
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,READY), ref: 00A354A7
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                          • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 49722581a54e62b998974119564c751df4237b646541218a1d241b8bbb6b08e0
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 04240408bdc60675215ff405ce279f1ecdc8c625705f0380657f9d3416175fdd
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49722581a54e62b998974119564c751df4237b646541218a1d241b8bbb6b08e0
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F318935E006049FD718EF6CC884BAABBB5FF44305F148069F8068B2A2DB31DD82CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateMenu.USER32 ref: 00A53C79
                                                                                                                                                                                                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00A53C88
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A53D10
                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00A53D24
                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00A53D2E
                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00A53D5B
                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00A53D63
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: dd332463ce5fbf6d6771435325e064225c671b7954f3b491acdbd2c70d90db56
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 685daa3a907af66e306d3af82fb65fa458535ce5e18ceb9dd864fa5a495cce0d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd332463ce5fbf6d6771435325e064225c671b7954f3b491acdbd2c70d90db56
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80415676A01309AFDF14CFA4D884BAA7BB5FF89391F140429ED46A7360D730AA15CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A23CCA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00A21F64
                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00A21F6F
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00A21F8B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A21F8E
                                                                                                                                                                                                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00A21F97
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00A21FAB
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00A21FAE
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 40684148a60a31cf5cba3e059594f5fec743878e1cb0385e52d67f83196a565d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4eb3cae89d7f6268f298177a4dfa0ecb57e0e2bbde539b8883dc4bbadeffb674
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40684148a60a31cf5cba3e059594f5fec743878e1cb0385e52d67f83196a565d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D21A171D00214BFCF04AFA4DD85EEEBBB5EB15310B004126B96567291DB385A19DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00A53A9D
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00A53AA0
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00A53AC7
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00A53AEA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00A53B62
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00A53BAC
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00A53BC7
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00A53BE2
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00A53BF6
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00A53C13
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fe82c94943c949cc1c27eaf8f6c07b422911fe9be4218e809d8b783c7d38fee3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: efff284dba8c88168c84f0f4a9c49356ee50787f2ba08ac695f2c7cfb00af348
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe82c94943c949cc1c27eaf8f6c07b422911fe9be4218e809d8b783c7d38fee3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01616C75A00248AFDB11DFA8CC81EEE77B8FB49710F10419AFA15E7291C774AE49DB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00A2B151
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00A2A1E1,?,00000001), ref: 00A2B165
                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 00A2B16C
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00A2A1E1,?,00000001), ref: 00A2B17B
                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00A2B18D
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00A2A1E1,?,00000001), ref: 00A2B1A6
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00A2A1E1,?,00000001), ref: 00A2B1B8
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00A2A1E1,?,00000001), ref: 00A2B1FD
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00A2A1E1,?,00000001), ref: 00A2B212
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00A2A1E1,?,00000001), ref: 00A2B21D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 05adbb51ab8344e0cb604bf94cf934eb17b2e3bb0c36babfe7e236ce677a019e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8062cafe65b66a0e9f64780ac72f558c77f9f18d415a8c6ce2694c8996e3f3a0
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05adbb51ab8344e0cb604bf94cf934eb17b2e3bb0c36babfe7e236ce677a019e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0317F72620314EFDB10DFA8EC44BAE7BB9BB51322F104125FA05D61A1DBB49A42CB70
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2C94
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,009FD7D1,00000000,00000000,00000000,00000000,?,009FD7F8,00000000,00000007,00000000,?,009FDBF5,00000000), ref: 009F29DE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F29C8: GetLastError.KERNEL32(00000000,?,009FD7D1,00000000,00000000,00000000,00000000,?,009FD7F8,00000000,00000007,00000000,?,009FDBF5,00000000,00000000), ref: 009F29F0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2CA0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2CAB
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2CB6
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2CC1
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2CCC
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2CD7
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2CE2
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2CED
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2CFB
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7098d777ad2dcf9e01eabea6d5be60adc47228819ebe3932f22528762ad55077
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f18dabf9773c837c5f498eb9640a99ff93b51a3ca78c7f45fa91dedbc2f84536
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7098d777ad2dcf9e01eabea6d5be60adc47228819ebe3932f22528762ad55077
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5511B97614010DBFCB02EF54D942EED3BA5FF45350F5144A5FA485F222D671EE909B90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00A37FAD
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00A37FC1
                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00A37FEB
                                                                                                                                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00A38005
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00A38017
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00A38060
                                                                                                                                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00A380B0
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9024f141150624a43312bb4234440b047b73ced0bd781a93b18479a6f2658ec8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1cd60bbb6f589dbf2b75bda43ff4d9eadd1acbd67181b40387ef3bed7579f4fc
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9024f141150624a43312bb4234440b047b73ced0bd781a93b18479a6f2658ec8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD818DB25083459FCB24EF54C885AAEB3E8BF89310F64486EF885D7251EB34DD498B52
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 009C5C7A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C5D0A: GetClientRect.USER32(?,?), ref: 009C5D30
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C5D0A: GetWindowRect.USER32(?,?), ref: 009C5D71
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C5D0A: ScreenToClient.USER32(?,?), ref: 009C5D99
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32 ref: 00A046F5
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00A04708
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00A04716
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00A0472B
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00A04733
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00A047C4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ec46d368ad7d47d1aa0cf0495153ee9d34e5fb9d6b9cb4f5d057b66f355ad337
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 89d53a4b71033b593fbd07978b82893c46c937217923639438c3ae5c60378a48
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec46d368ad7d47d1aa0cf0495153ee9d34e5fb9d6b9cb4f5d057b66f355ad337
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB71F070900209DFCF21CF64D984ABA3BB5FF4A360F144269EE515A2A6D7319C81DF60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00A335E4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00A92390,?,00000FFF,?), ref: 00A3360A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 44754dd4c46ff66f57f6cd12a4302c974e6e763de5459a9f48a9e0cd7997cb52
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3dfe3cee3e3a7a9a5cd1f29dba94d9a6a3a12c67675f44bb9b5e8b2f353ee087
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44754dd4c46ff66f57f6cd12a4302c974e6e763de5459a9f48a9e0cd7997cb52
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B516B72D0020ABBDF14EBE0DD46FEEBB38AF44340F148129F105721A1EB305A99DBA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00A3C272
                                                                                                                                                                                                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00A3C29A
                                                                                                                                                                                                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00A3C2CA
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A3C322
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00A3C336
                                                                                                                                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00A3C341
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7a2a062f4e718716671884571721ab220e7a0bdab03ab8e2ab6a5641fdfd0854
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 21ecadc133153b52e691adc6900676ab8025897685610b8533b1ac23a9c95c85
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a2a062f4e718716671884571721ab220e7a0bdab03ab8e2ab6a5641fdfd0854
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75316BB1600308AFD721EFA49D88AABBBFCFB49764F14851EF446A7200DB34DD059B61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00A03AAF,?,?,Bad directive syntax error,00A5CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00A298BC
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00A03AAF,?), ref: 00A298C3
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00A29987
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 966c63b272de24310b2bee11d5baf98afc3720af0e71edae6b1178f0630d0f7c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: db61908732acc9cc4f730683d0c0c6a4630617381dba5477b2fb1f28e4d20457
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 966c63b272de24310b2bee11d5baf98afc3720af0e71edae6b1178f0630d0f7c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B216B31D4021ABBDF11AF90DC0AFEE7739FF18700F04882AF519660A2EA319658DB11
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32 ref: 00A220AB
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 00A220C0
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00A2214D
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2f092f4716b4a770c6d576b728d5725853ceca18ee8d1e5c188baf3d5cddc1ef
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 40fa0dd4af0c8073c0c5e5fa2c6dfd83c2841f6b881b820a0f00748c51c4b145
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f092f4716b4a770c6d576b728d5725853ceca18ee8d1e5c188baf3d5cddc1ef
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9211E77AA88716B9F6017665EC0AEE637ACEF14334B200236FB04A50D1FE655D225718
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ee7b904fb85da3b0f44a599a8b6be82bb48e1cdb56ecea73b9aef6431d3b99fc
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 22f30bd5c1cb97e8eeefd3e9bcfe2860d1b49dbf751a11b5ad49ea1c0c213513
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee7b904fb85da3b0f44a599a8b6be82bb48e1cdb56ecea73b9aef6431d3b99fc
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45C1F475A0424DAFCB11DFA9D841BBEBBB4BF49310F18409AE614A7392CB359D41CB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 741a135dfe7f06c6bd0f4143c5df2d8539ff66cc1202c31e9ac77a5ab38d351e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a5404ddf25dcbbce005c6b01227dbdf8af0c46539cc397e41768558626701ab3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 741a135dfe7f06c6bd0f4143c5df2d8539ff66cc1202c31e9ac77a5ab38d351e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64614AB1A0430DAFDB21AFB49981B7EBBA9EF45350F04816EFB419B281DB319D018790
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00A55186
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00A551C7
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 00A551CD
                                                                                                                                                                                                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00A551D1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A56FBA: DeleteObject.GDI32(00000000), ref: 00A56FE6
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00A5520D
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A5521A
                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00A5524D
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00A55287
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00A55296
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 907c32edd3a28a417a179961453b7841faf26ae70a819bcecfd5c746578b49db
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0913c2a350449938e83e17379cf4799f7ee40227283e48aa1c2007e78c07f0ba
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 907c32edd3a28a417a179961453b7841faf26ae70a819bcecfd5c746578b49db
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3518F30E50A08BEEF20AF74CC66BD93BB5FB15322F148112FE15966E0C775A988DB41
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00A16890
                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00A168A9
                                                                                                                                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00A168B9
                                                                                                                                                                                                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00A168D1
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00A168F2
                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,009D8874,00000000,00000000,00000000,000000FF,00000000), ref: 00A16901
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00A1691E
                                                                                                                                                                                                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,009D8874,00000000,00000000,00000000,000000FF,00000000), ref: 00A1692D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 22144a6c0bba86b306839d8217eaf2462d78c15343bd456f5ce7bec7bc1a148a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 23c7c6d811c38b28ec1093c531a93377bba6bb758189a1a9e1e8445b2aa4420b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22144a6c0bba86b306839d8217eaf2462d78c15343bd456f5ce7bec7bc1a148a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B51A770640309AFDB20CF64CC95FAA7BB5FB48760F10891AF912D72A0DB78E991DB40
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00A3C182
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A3C195
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00A3C1A9
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A3C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00A3C272
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A3C253: GetLastError.KERNEL32 ref: 00A3C322
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A3C253: SetEvent.KERNEL32(?), ref: 00A3C336
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A3C253: InternetCloseHandle.WININET(00000000), ref: 00A3C341
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 19074fee050ae2b69a8df91ccf850a2abf3c504d0170a7160deb0aa4d85286c0
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c086b16b7af2cef39879392ac1115fa89f3fab25390a5b3911d3d2b4022adaf1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19074fee050ae2b69a8df91ccf850a2abf3c504d0170a7160deb0aa4d85286c0
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7331AD71200705AFDB21AFE5DD04AABBBF8FF18321F00451DF956A6610D730E811EBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A23A57
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23A3D: GetCurrentThreadId.KERNEL32 ref: 00A23A5E
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00A225B3), ref: 00A23A65
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A225BD
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00A225DB
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00A225DF
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A225E9
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00A22601
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00A22605
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00A2260F
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00A22623
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00A22627
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb5ff3b719197696e6828b1152eddafa1f6d4babe30a748a96de5856c1516165
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 72f41db1474bf3037cb47f62c79c20b3fd5f7889cf83735b759789c9de85b1d3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb5ff3b719197696e6828b1152eddafa1f6d4babe30a748a96de5856c1516165
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3501D831390720BBFB10A7A89C8AF593F99EB4EB62F100021F314AE1D5C9E614458A69
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00A21449,?,?,00000000), ref: 00A2180C
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00A21449,?,?,00000000), ref: 00A21813
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00A21449,?,?,00000000), ref: 00A21828
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00A21449,?,?,00000000), ref: 00A21830
                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00A21449,?,?,00000000), ref: 00A21833
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00A21449,?,?,00000000), ref: 00A21843
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00A21449,00000000,?,00A21449,?,?,00000000), ref: 00A2184B
                                                                                                                                                                                                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00A21449,?,?,00000000), ref: 00A2184E
                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00A21874,00000000,00000000,00000000), ref: 00A21868
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5fa010962e0b6b4119442f0c2e939298762a60e67f09be3a77cc9d6c20d5106b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d622d8b65d7fc294c201bb71b8f02a9076502d8d9dcf8e53de61808a525ed6f3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5fa010962e0b6b4119442f0c2e939298762a60e67f09be3a77cc9d6c20d5106b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B401A8B5640708BFE610EBA5DC49F6B7BACFB89B21F004511FA05DB1A5CA709841CB20
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00A2D501
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00A2D50F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2D4DC: CloseHandle.KERNEL32(00000000), ref: 00A2D5DC
                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00A4A16D
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A4A180
                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00A4A1B3
                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 00A4A268
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00A4A273
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A4A2C4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9d711c31026b3bb2c45bc1c766319c0c54a3acdc70227af87151c2286be59950
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2be7522708b51bf6ac4cff7b4ab264379872e02291b2ce69215832eb8e9743ed
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d711c31026b3bb2c45bc1c766319c0c54a3acdc70227af87151c2286be59950
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51618F742443429FD710DF18C494F5ABBE1AFA4318F54849CE46A4B7A3C7B2ED46CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00A53925
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00A5393A
                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00A53954
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A53999
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 00A539C6
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00A539F4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 184969448054d604b9ad85b6af41027ae8e33ba0b798d2feb39d6db4a2ebf9e6
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cef958324c92eb24ef89d4788cd9b9ce14e06f366da1eab4d859dcb8f0013177
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 184969448054d604b9ad85b6af41027ae8e33ba0b798d2feb39d6db4a2ebf9e6
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03419172A00319ABEF21DF64CC45BEA7BA9FF48391F100526F958E7281D7759E84CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A2BCFD
                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 00A2BD1D
                                                                                                                                                                                                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00A2BD53
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00FF68A0), ref: 00A2BDA4
                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(00FF68A0,?,00000001,00000030), ref: 00A2BDCC
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3845b95a520b1c6db6d0911503631a44aae587312c5f279bb4fe148341b85749
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c12c45fa74112f2377c1ffadb060de870918776238c834145b87532dc36f8a54
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3845b95a520b1c6db6d0911503631a44aae587312c5f279bb4fe148341b85749
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C519C70A103259BDB10DFACE988BEEBBF4BF45324F148169E45197291E7709941CB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 00A2C913
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: be6fff0c48c63f89e920c80d6efce394a11944409f3e01227ca0c7e35642982c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3ae0f581ef27fe770e2cdc067c9010c83d6792d501b0504f8ed624e27048cc82
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be6fff0c48c63f89e920c80d6efce394a11944409f3e01227ca0c7e35642982c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D113D32689316BEF701AB58BC83DAE27ACDF19334B10003AF500A7282D7B05E4053A8
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 31bf65e4a22e6f36d43859d9a6abcaa763d7082fe901afcabda2e2fd9f625614
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fecf3b83c5b56faa0f81d36a22a793f455db46bcb5a44e353a707c0e96d5e3c3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31bf65e4a22e6f36d43859d9a6abcaa763d7082fe901afcabda2e2fd9f625614
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8419665C1025875CB12EBF6888ABCF77A8AF85750F504462E624F3222FB34E655C3E5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00A1682C,00000004,00000000,00000000), ref: 009DF953
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00A1682C,00000004,00000000,00000000), ref: 00A1F3D1
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00A1682C,00000004,00000000,00000000), ref: 00A1F454
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 767684f6d9d5016411b6ae4400fea46cc13a60ae7e778467f450d882e7772c5b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e32887da2a9b9ec5d230e4fd9b43f5f0673e450d80536fbcf2497c1de39f6163
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 767684f6d9d5016411b6ae4400fea46cc13a60ae7e778467f450d882e7772c5b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A412A30A48BC0BEC739CB2988B976A7B95BB46360F14C43EE09B56B64D635A8C1C711
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00A52D1B
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00A52D23
                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A52D2E
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00A52D3A
                                                                                                                                                                                                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00A52D76
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00A52D87
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00A55A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00A52DC2
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00A52DE1
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fd586f3dea595a75a1a2b13a677c0a7f7231fb16b8f89cb5e1a1ff3846c20dbe
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ba27686fa9750dd47c8310d09ac92ca67f92ebb7c3476b7364c0d7277b23362c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd586f3dea595a75a1a2b13a677c0a7f7231fb16b8f89cb5e1a1ff3846c20dbe
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93317C72201314BFEB118F50DC8AFEB3BA9FF0A726F044055FE08AA295C6759C51CBA4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6b31a505825406c2427ccdbee23fbcf64827f92d111f919c041eed0ec94c93f8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 26085453b9522d1b021574b408eee4cdac33ada9f945fafe9c592f017927ca58
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b31a505825406c2427ccdbee23fbcf64827f92d111f919c041eed0ec94c93f8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E821C671E41A69BFD2159639AE82FFB335CBF61385F480430FD049A685F731ED1481A5
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ab0b3632483a7654fdef49ded861b0b5423ec559eaae163447dffc668e9e450c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 66c57d26816538262c30e8bd052666d73ad59977d80c6481e1add6e713b8f2e1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab0b3632483a7654fdef49ded861b0b5423ec559eaae163447dffc668e9e450c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCD1C579E0060AAFDF10DFA8C891FAEB7B5BF88344F148569E915AB282D770DD41CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCPInfo.KERNEL32(?,?), ref: 00A015CE
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00A01651
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00A016E4
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00A016FB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F3820: RtlAllocateHeap.NTDLL(00000000,?,00A91444,?,009DFDF5,?,?,009CA976,00000010,00A91440,009C13FC,?,009C13C6,?,009C1129), ref: 009F3852
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00A01777
                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00A017A2
                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00A017AE
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: df0acc829f2e39c598079b7c7b229ba022d2c37f0aa1e7c66fe3b1b8c73fdc8a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 629e0004947073b9f5506804952b5f74fe37e01b65e9784bb4216b1ebf6cb7ec
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df0acc829f2e39c598079b7c7b229ba022d2c37f0aa1e7c66fe3b1b8c73fdc8a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09919471E0021E9FDB208FA4ED81AEEBBB5AF89710F584659E901EB1C1D735DD41CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: db13e0d361e4e7a781b67ecb3315b03f8c288f2548b74a4eade63ac43df88227
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cd9bb8ef91f97c671ab755a0fe3dd8f82b637ed3391e92d5b168b65f2df538ab
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db13e0d361e4e7a781b67ecb3315b03f8c288f2548b74a4eade63ac43df88227
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10917275A00215AFDF20CFA5C848FAEBBB8FF8A715F108559F515AB280D7709945CFA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00A3125C
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00A31284
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00A312A8
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A312D8
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A3135F
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A313C4
                                                                                                                                                                                                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00A31430
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8cf91cebc2d25e153f1ae85cb3211f1fe0425768d80b2d1d953c152549d35b13
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5d9bcf18b03634654ca06409898b0f307ff6321dab347a39eaad49e0db749a0d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8cf91cebc2d25e153f1ae85cb3211f1fe0425768d80b2d1d953c152549d35b13
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7791BBB5A00308AFDB00DFA8C895BBEB7B5FF44325F108029F911EB291D774A942CB90
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 08e8478a1b84f8c9d9a214b3797e506c710d3f5f2b1d9d0c612bd0a7162af22d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 70415f35a4ce1a9c5d3f7eed90e31ca86ee71d06b5038d509390a16091849ac3
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08e8478a1b84f8c9d9a214b3797e506c710d3f5f2b1d9d0c612bd0a7162af22d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3913771D44219EFCB10DFA9CC84AEEBBB8FF49320F148556E915B7251D378AA42CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00A4396B
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00A43A7A
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A43A8A
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00A43C1F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A30CDF: VariantInit.OLEAUT32(00000000), ref: 00A30D1F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A30CDF: VariantCopy.OLEAUT32(?,?), ref: 00A30D28
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A30CDF: VariantClear.OLEAUT32(?), ref: 00A30D34
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 19a430b84c28b963636d6acfa8e43ae63d2489de2f5a2b07d0b1b4fa69605fba
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 54c6768444538cf74f5112b348755246efae473b8d92413e90ef840e52365534
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19a430b84c28b963636d6acfa8e43ae63d2489de2f5a2b07d0b1b4fa69605fba
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3912575A083059FCB00EF64C481A6AB7E5FBC8314F14896DF88A97351DB31EE06CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A1FF41,80070057,?,?,?,00A2035E), ref: 00A2002B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A1FF41,80070057,?,?), ref: 00A20046
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A1FF41,80070057,?,?), ref: 00A20054
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A1FF41,80070057,?), ref: 00A20064
                                                                                                                                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00A44C51
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A44D59
                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00A44DCF
                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00A44DDA
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c7c2c8256a6a2f17b022e6cbab837743fbf747f9861af4d59d51a3447b9acfa9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f392a8b7e3cdb4b011822ed0c9fba58127139b6a80f8b9bdfb54f8d512d1dd72
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7c2c8256a6a2f17b022e6cbab837743fbf747f9861af4d59d51a3447b9acfa9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28912371D0021DAFDF10DFA4D891FEEB7B9BF88314F10816AE915A7241EB309A458FA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00A52183
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 00A521B5
                                                                                                                                                                                                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00A521DD
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A52213
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00A5224D
                                                                                                                                                                                                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 00A5225B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A23A57
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23A3D: GetCurrentThreadId.KERNEL32 ref: 00A23A5E
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00A225B3), ref: 00A23A65
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00A522E3
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2E97B: Sleep.KERNEL32 ref: 00A2E9F3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3ba810559e24d56b25519d395276a0007b5741ea6ce1b747e15a674a48e52c78
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 71d2d517eef75bd4ca1e6d98441ccd1ffdd425eaccd3cf7c9ffcf1cbb3644b4e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ba810559e24d56b25519d395276a0007b5741ea6ce1b747e15a674a48e52c78
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A717E75E00205AFCB10DFA4C885BAEB7F1FF89321F148469E816EB341D734AE468B90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00FF6AF8), ref: 00A57F37
                                                                                                                                                                                                                                                                                                                                                          • IsWindowEnabled.USER32(00FF6AF8), ref: 00A57F43
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00A5801E
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00FF6AF8,000000B0,?,?), ref: 00A58051
                                                                                                                                                                                                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,?), ref: 00A58089
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00FF6AF8,000000EC), ref: 00A580AB
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00A580C3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 683c9f93b5779abcef342484aa3108afa6a1102fa128a59bbe7e22a83c9e94ed
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a8ea75ff17c032a4ab7a468f1b3e45044ed45dffd59b3caae66d2d9cc950ca2c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 683c9f93b5779abcef342484aa3108afa6a1102fa128a59bbe7e22a83c9e94ed
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02717A74608204AFEB21DF64D884FAEBBB9FF19302F144459ED45A72A1CB35AD4DDB20
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00A2AEF9
                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00A2AF0E
                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00A2AF6F
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 00A2AF9D
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 00A2AFBC
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 00A2AFFD
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00A2B020
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e2412235ef9ed417ed04b6e42b3f461fcb77260eb78860e0a0b5d7211ba1028b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 98b8c205a8aacec8425306c9af26ad7a17d41661f46e417403d8b27392f679ff
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2412235ef9ed417ed04b6e42b3f461fcb77260eb78860e0a0b5d7211ba1028b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D051E4A06187E53EFB37833C9D45BBA7FE95B06304F0884A9E1D9558C2C398ADC4D761
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetParent.USER32(00000000), ref: 00A2AD19
                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00A2AD2E
                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00A2AD8F
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00A2ADBB
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00A2ADD8
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00A2AE17
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00A2AE38
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6b98179ae4b024ef44651cf7cb5ea11082e24ce4a4356f252c6524d35f830019
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9cac96c878e4a76778ea29ffa22ca1acbbe313ede37835ab13344d64ea2f11c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6b98179ae4b024ef44651cf7cb5ea11082e24ce4a4356f252c6524d35f830019
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D5106A16047F13FFB3683389C55BBABEA96B55300F0884A8E1D5568C3D294EC85D762
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetConsoleCP.KERNEL32(00A03CD6,?,?,?,?,?,?,?,?,009F5BA3,?,?,00A03CD6,?,?), ref: 009F5470
                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 009F54EB
                                                                                                                                                                                                                                                                                                                                                          • __fassign.LIBCMT ref: 009F5506
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00A03CD6,00000005,00000000,00000000), ref: 009F552C
                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00A03CD6,00000000,009F5BA3,00000000,?,?,?,?,?,?,?,?,?,009F5BA3,?), ref: 009F554B
                                                                                                                                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,009F5BA3,00000000,?,?,?,?,?,?,?,?,?,009F5BA3,?), ref: 009F5584
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 27cc4e38359b5fa17095d415452ea3615f7c01c22fb26d520bdd3e6f0a08f2b7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1165453c6e6a8b04f742a526fcc032ce816941365ea38b1788c12ee9d9209cc5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27cc4e38359b5fa17095d415452ea3615f7c01c22fb26d520bdd3e6f0a08f2b7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA51C071A00749AFDB10CFA8D885AEEBBF9FF09310F15451AFA55E7291D7309A41CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 009E2D4B
                                                                                                                                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 009E2D53
                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 009E2DE1
                                                                                                                                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 009E2E0C
                                                                                                                                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 009E2E61
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d2f50e24c62c868baccc0f652450a4ae48dc5f8792a6c7eb2e548caf9c7b064e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 970970c67ef3ccbec44202e6ef53f88c4a35f5e35629603493f2e5fa15bd1b18
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d2f50e24c62c868baccc0f652450a4ae48dc5f8792a6c7eb2e548caf9c7b064e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E41B234E00289EBCF11DF6ACC45B9EBBB9BF84324F148155E914AB392D771AE41CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00A4307A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4304E: _wcslen.LIBCMT ref: 00A4309B
                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00A41112
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00A41121
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00A411C9
                                                                                                                                                                                                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00A411F9
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9c8b10a81f44f0b4c6e0d824a60ccad193b921c8921aef0510b07a6850be8f4c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6847f8b71a16599638dc736ec40ad5bd733c7fcaecaf0a113f4f0cb68d11682d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c8b10a81f44f0b4c6e0d824a60ccad193b921c8921aef0510b07a6850be8f4c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2341F435600204AFDB10DF68C884BA9BBE9FF85325F14815DF9099B295D770AE82CBE1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00A2CF22,?), ref: 00A2DDFD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00A2CF22,?), ref: 00A2DE16
                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00A2CF45
                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00A2CF7F
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A2D005
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A2D01B
                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 00A2D061
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7bef85835a6dd015f1084187c52cc714bc4e5e69a9834caaff60efdcfde10e3d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c7e9f68f40f12babb2a1102471f1beb4aa79e289e2ee3c54618a87f552034010
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bef85835a6dd015f1084187c52cc714bc4e5e69a9834caaff60efdcfde10e3d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F4176718452285FDF12EBA8DA81FDDB7B9AF48790F1000F6E545EB142EA34AA84CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00A52E1C
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00A52E4F
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00A52E84
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00A52EB6
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00A52EE0
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00A52EF1
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A52F0B
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2c702d6fe918643b6a3269f21077f74e94b654190e34b2311dd05968b298df45
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 022aee297edbf8752b1bfccf3c4e5d046e8119f14b3c94e37770a63fe68a537d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c702d6fe918643b6a3269f21077f74e94b654190e34b2311dd05968b298df45
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC310330644251AFEB21CF98EC86F653BE1FB9A722F150165FD008F2B6CB75A849DB41
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A27769
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A2778F
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00A27792
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00A277B0
                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00A277B9
                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00A277DE
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00A277EC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b20c5957262defc6369f442d5cb99ee3179c7386d46a5fb012c74324c5eaeeb6
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b75a0df1b386a1887ac290eedd5bf38d8a4f42522bf1a9488e88ec1b33e6c0df
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b20c5957262defc6369f442d5cb99ee3179c7386d46a5fb012c74324c5eaeeb6
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51217C76604229AFDB10DFACDC88DBE77ACFB09764B048135FA15DB254D6709E428760
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A27842
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00A27868
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00A2786B
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 00A2788C
                                                                                                                                                                                                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00A27895
                                                                                                                                                                                                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00A278AF
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00A278BD
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b2e9619096b544b046ae83dd8c2a5f755c111be09f086d26e3481bdb80935c98
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d3ca7766327b0fa63df4cbc0246ed0bc053be1d41cafea352c68b917eca0ded8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b2e9619096b544b046ae83dd8c2a5f755c111be09f086d26e3481bdb80935c98
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49215E36608224AFDB109BEDEC8DDAA77ECFB097607108125F915CB2A5E670DD81CB64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 00A304F2
                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00A3052E
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 123897e87d29d431a23bd6fe19828c88b508a2fd87200a026670faf0c349e4ad
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2e9258b09b9b833c2252c235592fdd770ab74d9d8f61913b1755b0fb43d7443f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 123897e87d29d431a23bd6fe19828c88b508a2fd87200a026670faf0c349e4ad
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8214A75600305AFDF209F69DC54E9ABBB4BF54765F208A19F8A1E72E0E7709981CF20
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00A305C6
                                                                                                                                                                                                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00A30601
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                          • String ID: nul
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ac7d1fcb6bf9b314e771ee6ead18e6aecf290ae94e87e29dd8d0746e3d758f9a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0e8a2674fd9c68ef4db527165c30455cab90c9284f544f534035fe98b7cfa226
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac7d1fcb6bf9b314e771ee6ead18e6aecf290ae94e87e29dd8d0746e3d758f9a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 452181755003059FDB209F69DC15E9ABBE8BF95B30F200A19F8A1E72E8D7B09861CB10
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 009C604C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C600E: GetStockObject.GDI32(00000011), ref: 009C6060
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 009C606A
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00A54112
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00A5411F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00A5412A
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00A54139
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00A54145
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: de764536c061e533d0c05dd3ee33c48d84c36d1e1f4e9dc3ce1616e2502e03e2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 89b39b4bf5b3551c8ba924adc1e950b4fc76b627e6c909fe5b33cd1adc8ae567
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de764536c061e533d0c05dd3ee33c48d84c36d1e1f4e9dc3ce1616e2502e03e2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3511B6B11402197EEF119F64CC85EE77F5DFF18798F104111BA18A2050C776DC61DBA4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009FD7A3: _free.LIBCMT ref: 009FD7CC
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FD82D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,009FD7D1,00000000,00000000,00000000,00000000,?,009FD7F8,00000000,00000007,00000000,?,009FDBF5,00000000), ref: 009F29DE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F29C8: GetLastError.KERNEL32(00000000,?,009FD7D1,00000000,00000000,00000000,00000000,?,009FD7F8,00000000,00000007,00000000,?,009FDBF5,00000000,00000000), ref: 009F29F0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FD838
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FD843
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FD897
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FD8A2
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FD8AD
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FD8B8
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 44caa126003322478b66d817fd61cf4af55d29d2f87bc6801ffe68ce9552bbc2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 481151B1582B0CAAE521BFB0CC47FEB7BDD6F80710F400825B399AA0A2DA65B5454750
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00A2DA74
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00A2DA7B
                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00A2DA91
                                                                                                                                                                                                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00A2DA98
                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00A2DADC
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 00A2DAB9
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bc1ab289d7b1bc2e760a59bea3f90ad90e1393de7d9b94d461687d636ba9a6f7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3eff78d89a8140595d94ab53e94f4b4a901b3b26c7b2858fb1480e1e4077c83b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc1ab289d7b1bc2e760a59bea3f90ad90e1393de7d9b94d461687d636ba9a6f7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F0162F25003187FE710EBE49D89EEB326CF708716F4045A1B706E2046EA749E858F74
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(00FF2C38,00FF2C38), ref: 00A3097B
                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00FF2C18,00000000), ref: 00A3098D
                                                                                                                                                                                                                                                                                                                                                          • TerminateThread.KERNEL32(?,000001F6), ref: 00A3099B
                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00A309A9
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A309B8
                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(00FF2C38,000001F6), ref: 00A309C8
                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00FF2C18), ref: 00A309CF
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5f4cee97581f78b9dbe2a07d0ffa6e2e5195d3d4e92f1ecf88dd094054159b24
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 62e56c5480f10bd5082c917ba0231d11a4f05025d1b137b389e8eed819176691
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f4cee97581f78b9dbe2a07d0ffa6e2e5195d3d4e92f1ecf88dd094054159b24
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CF01D31442B12AFD741AB94EE88BDABA25FF01712F401015F202548A4CB749466CF90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 009C5D30
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 009C5D71
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 009C5D99
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 009C5ED7
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 009C5EF8
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 33a953fc9bad7bdff6a9c2dd7e58428942d52dfc034beedb8eca3313bcf39f62
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2133c070e327cebc9083dd3e85ce9f1d2f55e5bcd5523dffd4d4f779b33e01c1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33a953fc9bad7bdff6a9c2dd7e58428942d52dfc034beedb8eca3313bcf39f62
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55B16A74A0074ADBDB14CFA8C480BEAB7F1BF58310F14881AE8A9D7294D734AA91DB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 009F00BA
                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009F00D6
                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 009F00ED
                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009F010B
                                                                                                                                                                                                                                                                                                                                                          • __allrem.LIBCMT ref: 009F0122
                                                                                                                                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009F0140
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6d83fda93c773b68462c7e3a679fdf52a875278de0e7c25f28254b384f15110c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2181E672B00B0A9BE7219F69CC51B7A73EDEF81724F24453AF651D6682EB70DD008B50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A43149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00A4101C,00000000,?,?,00000000), ref: 00A43195
                                                                                                                                                                                                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00A41DC0
                                                                                                                                                                                                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00A41DE1
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00A41DF2
                                                                                                                                                                                                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00A41E8C
                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00A41EDB
                                                                                                                                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00A41F35
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A239E8: _strlen.LIBCMT ref: 00A239F2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,009DCF58,?,?,?), ref: 009C6DBA
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,009DCF58,?,?,?), ref: 009C6DED
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1923757996-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 33f5343415bc1dbb8c5ecaae54f6da08158d2821f1395f8995c13e53a7d57927
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 56124259cd7ec0d3211cc9f5ef436d125b3af6a12fbab7b93e54cce57cf745f0
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33f5343415bc1dbb8c5ecaae54f6da08158d2821f1395f8995c13e53a7d57927
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28A1DE35604340AFC324DF24C896F2ABBE5AFC4318F54895DF4565B2A2DB31ED86CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,009E82D9,009E82D9,?,?,?,009F644F,00000001,00000001,8BE85006), ref: 009F6258
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,009F644F,00000001,00000001,8BE85006,?,?,?), ref: 009F62DE
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 009F63D8
                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 009F63E5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F3820: RtlAllocateHeap.NTDLL(00000000,?,00A91444,?,009DFDF5,?,?,009CA976,00000010,00A91440,009C13FC,?,009C13C6,?,009C1129), ref: 009F3852
                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 009F63EE
                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 009F6413
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4ed47ea5dcab834b2a90f225a045049738748f06bace5ad4bbfb799bbee46e9a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9c915a6c766733d21bb0f96ed3f08f69a32520caa420762abfe7edb788ee49f7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ed47ea5dcab834b2a90f225a045049738748f06bace5ad4bbfb799bbee46e9a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F51DF72A0031AABEB258F64CC81FBF77AAEB94760F154629FA05D7140DB74DC44C7A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A4B6AE,?,?), ref: 00A4C9B5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: _wcslen.LIBCMT ref: 00A4C9F1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: _wcslen.LIBCMT ref: 00A4CA68
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: _wcslen.LIBCMT ref: 00A4CA9E
                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A4BCCA
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00A4BD25
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A4BD6A
                                                                                                                                                                                                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00A4BD99
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00A4BDF3
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00A4BDFF
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 090cfee472b9db2dc67c6d6625e75d3001f12546e43c23a210494697dadc5019
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d639215aa0bc5b7aa8c5ee623c848c7c965b199e5ab65e8e75dae41cf791f747
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 090cfee472b9db2dc67c6d6625e75d3001f12546e43c23a210494697dadc5019
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A816C34618241AFD714DF24C895E2ABBE5FFC4318F14899CF4594B2A2DB31ED45CBA2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 00A1F7B9
                                                                                                                                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 00A1F860
                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(00A1FA64,00000000), ref: 00A1F889
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(00A1FA64), ref: 00A1F8AD
                                                                                                                                                                                                                                                                                                                                                          • VariantCopy.OLEAUT32(00A1FA64,00000000), ref: 00A1F8B1
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00A1F8BB
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b5f6830749a95fd8cfc4463c9abee1d5e1e549290b87bcdf374799bdd3e54c0d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 613fc56f2b1c4a11272abb5bb5d2f21ac6553de4f0a0886610ba59ee78e61b63
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5f6830749a95fd8cfc4463c9abee1d5e1e549290b87bcdf374799bdd3e54c0d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B51C735500390BFCF10AB65D895BA9B3B9EF45710F24846BF806DF295DB708C80CB96
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C7620: _wcslen.LIBCMT ref: 009C7625
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C6B57: _wcslen.LIBCMT ref: 009C6B6A
                                                                                                                                                                                                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 00A394E5
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A39506
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A3952D
                                                                                                                                                                                                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00A39585
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                          • String ID: X
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: df36952c868fc906ab3e55d8f1a91d3e37f16657d1bf86f36afff6f84419d996
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d8b51d059d8ac962ffb958bafaf98d81d451af176eab10800d71809e77624743
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df36952c868fc906ab3e55d8f1a91d3e37f16657d1bf86f36afff6f84419d996
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DE17B71A083409FD724EF24C885F6AB7E4BF84314F04896DF8999B2A2DB71DD45CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009D9BB2
                                                                                                                                                                                                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 009D9241
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 009D92A5
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 009D92C2
                                                                                                                                                                                                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 009D92D3
                                                                                                                                                                                                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 009D9321
                                                                                                                                                                                                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00A171EA
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9339: BeginPath.GDI32(00000000), ref: 009D9357
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9ed566b442f2045092ae5bd241658bd0fc5a4f23703a44a7ce96b7f0dd1f1ff5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a4f98d113d95cf1fb1f1d62634e2d1717c87c0fc03de78b771d907cb995a3437
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ed566b442f2045092ae5bd241658bd0fc5a4f23703a44a7ce96b7f0dd1f1ff5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B941B030244301AFD711EFA4DC84FBA7BB8FB45761F14462AFA64972B1C7319846DB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 00A3080C
                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00A30847
                                                                                                                                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00A30863
                                                                                                                                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00A308DC
                                                                                                                                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00A308F3
                                                                                                                                                                                                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00A30921
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 06dbf47673fd95701636d6cb0005b916a8444c0d8bb4168ec47ae7cf76230648
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4fedb1d12b0eb6a4de78d1b857fec03937c1b6b199ebe0242f5799075b847367
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06dbf47673fd95701636d6cb0005b916a8444c0d8bb4168ec47ae7cf76230648
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94416A71900205EFDF15EF94DC85AAAB7B8FF44310F1480A9FD059A29ADB30DE61DBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00A1F3AB,00000000,?,?,00000000,?,00A1682C,00000004,00000000,00000000), ref: 00A5824C
                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00A58272
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00A582D1
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00A582E5
                                                                                                                                                                                                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00A5830B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00A5832F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: daf8aa955616f003ea9b9ea77291a005614bf4910b7bad173096a44049488403
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 03ee6c846c8fbf17d3c039adc3292fd1f4d458b98839c9c5f3c865aa191c45d1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: daf8aa955616f003ea9b9ea77291a005614bf4910b7bad173096a44049488403
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3641D530601740AFDF12CF54C899BE87BE0FB0A726F184169E9189F272CB35A84ACF40
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00A24C95
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00A24CB2
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00A24CEA
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A24D08
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00A24D10
                                                                                                                                                                                                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00A24D1A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bd60ea0e200c3ec8b7fefc7d2f62883b4af8d87d03a7b731bec340b4802abaef
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 12246e373b8ec9051f63942e9d61c66ab54254c52c177afac1f335ad5eb97b2b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd60ea0e200c3ec8b7fefc7d2f62883b4af8d87d03a7b731bec340b4802abaef
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA21D7722042107BEB159B7DAC4AE7B7BACDF49760F10803AF805CA192EA65DD0196A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,009C3A97,?,?,009C2E7F,?,?,?,00000000), ref: 009C3AC2
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A3587B
                                                                                                                                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00A35995
                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(00A5FCF8,00000000,00000001,00A5FB68,?), ref: 00A359AE
                                                                                                                                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00A359CC
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9b042750f7a2ee6a73c1028c84d9da219da5f3af7ce172afff48e0e8d7e03ae0
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 77115dcb78eca86dea337c100989d110a0f1b10dc61149803eff26b5abba703a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b042750f7a2ee6a73c1028c84d9da219da5f3af7ce172afff48e0e8d7e03ae0
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36D13F71A087019FC714DF28C484A2ABBE5FF89724F14895DF88A9B361DB31ED45CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A20FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00A20FCA
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A20FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00A20FD6
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A20FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00A20FE5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A20FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00A20FEC
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A20FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00A21002
                                                                                                                                                                                                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00A21335), ref: 00A217AE
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00A217BA
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00A217C1
                                                                                                                                                                                                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 00A217DA
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00A21335), ref: 00A217EE
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00A217F5
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 26aecefc009bf473cfae1e515bd95a75ec0f84eba84a000361f2e0b06f65f6a3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 37e322c2237fa6e27f1a651cb898078b3a7f1c029dc3b9e817b69e89d0c55df5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26aecefc009bf473cfae1e515bd95a75ec0f84eba84a000361f2e0b06f65f6a3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C119A31500725EFDB10DFA8EC49FAE7BA9FB95366F104128F48197211D735A941CFA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00A214FF
                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000), ref: 00A21506
                                                                                                                                                                                                                                                                                                                                                          • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00A21515
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000004), ref: 00A21520
                                                                                                                                                                                                                                                                                                                                                          • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00A2154F
                                                                                                                                                                                                                                                                                                                                                          • DestroyEnvironmentBlock.USERENV(00000000), ref: 00A21563
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d1c331e70677ceef0788a1489e138fcc5ac294f9ec3ebb026433ce5edae889ec
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3531b80786a4f5d1717a5f948305c14e71a2d0889a8c8271a12646cd5753e06e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1c331e70677ceef0788a1489e138fcc5ac294f9ec3ebb026433ce5edae889ec
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 431144B250020DAFDB11CFA8ED49FDA7BA9FB48719F044064FA05A20A0C3768E61DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,009E3379,009E2FE5), ref: 009E3390
                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 009E339E
                                                                                                                                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 009E33B7
                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,009E3379,009E2FE5), ref: 009E3409
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 87c1ca82e0ffb71a96235abc8c3b981bd64157ef991f2ed72eb112fff0d8cf31
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e18cb16184b849f6355636b67814ce9433ec07b6a89e02d5cb75fbd3da38d57e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87c1ca82e0ffb71a96235abc8c3b981bd64157ef991f2ed72eb112fff0d8cf31
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E012832208751BFE72727B7FC8EA662AA8EB457B57308229F410871F0FF614D025A64
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,009F5686,00A03CD6,?,00000000,?,009F5B6A,?,?,?,?,?,009EE6D1,?,00A88A48), ref: 009F2D78
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2DAB
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2DD3
                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,009EE6D1,?,00A88A48,00000010,009C4F4A,?,?,00000000,00A03CD6), ref: 009F2DE0
                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,?,?,?,009EE6D1,?,00A88A48,00000010,009C4F4A,?,?,00000000,00A03CD6), ref: 009F2DEC
                                                                                                                                                                                                                                                                                                                                                          • _abort.LIBCMT ref: 009F2DF2
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2bb2251c41243b3c98b98b87ff36475f9fa6cef451efcb545229371cc2fc2c87
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c6a11bbe99ad3460f61fe65f04af7a0a15a4199d76bce4fd91546fc9df160e61
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bb2251c41243b3c98b98b87ff36475f9fa6cef451efcb545229371cc2fc2c87
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AF0F431545B0C2BC2126774BC0AF7A265DBFC27B1F214518FB24971E6EE2888024320
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 009D9693
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9639: SelectObject.GDI32(?,00000000), ref: 009D96A2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9639: BeginPath.GDI32(?), ref: 009D96B9
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9639: SelectObject.GDI32(?,00000000), ref: 009D96E2
                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00A58A4E
                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00A58A62
                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00A58A70
                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00A58A80
                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00A58A90
                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00A58AA0
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a6f12be63bec60b261dd4e114f91a6404ae471ada204548fefb5f83ae465ea80
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cb39401e3f09484ed1a44951059a37c45c33645ec3e23e16fb13209c8364facb
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6f12be63bec60b261dd4e114f91a6404ae471ada204548fefb5f83ae465ea80
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2811FA76000209FFDF119FD0DC88EAA7F6CFB043A1F048012BA15951A1C7719D56DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00A25218
                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00A25229
                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00A25230
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00A25238
                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00A2524F
                                                                                                                                                                                                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00A25261
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ec8b84313eab89c88dd68d892dbaa0fcd036efc3ad195a598cfd04f4b906c712
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 46b919f025f80c9d3650ac21726d8f080fda1b3df3d9d13bdfd1f88a4f39589a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec8b84313eab89c88dd68d892dbaa0fcd036efc3ad195a598cfd04f4b906c712
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18014F75E00718BFEB109BF99C49A9EBFB8FF48762F044065FA04A7285D6709901CBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 009C1BF4
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 009C1BFC
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 009C1C07
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 009C1C12
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 009C1C1A
                                                                                                                                                                                                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 009C1C22
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c407002500a2bbd5898746fe3d60fa32d5f5ad510b18c5b2ce6054823c12cd18
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 51e9c427b8d3cb60cfc0559d9ad52e9a8ea3171e8bf38dc2ac342fbd4367f2aa
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c407002500a2bbd5898746fe3d60fa32d5f5ad510b18c5b2ce6054823c12cd18
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E80167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00A2EB30
                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00A2EB46
                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 00A2EB55
                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A2EB64
                                                                                                                                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A2EB6E
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00A2EB75
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e85543da0b3f463bc6ee0f386937fc9765154cbdb5e37769769e220c0f2e2315
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0c7e86555d45c2b58d94884bdba392e16280a14173a0c667a3ea7e3f78bd8ddf
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e85543da0b3f463bc6ee0f386937fc9765154cbdb5e37769769e220c0f2e2315
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CF01D72240758BFE62197929C0DEAB7A7CFBCAB22F004158F601D109596A45A4286B5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00A17452
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00A17469
                                                                                                                                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00A17475
                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00A17484
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00A17496
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 00A174B0
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 88d438d942bfb536f5660e2efe6d53e33cc03982ac960911670bd27e6aa7e2fa
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7115640b6d2f84ab27346bcfbf18caabb29bc0932462ea9e7235f5bdb2c8f066
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88d438d942bfb536f5660e2efe6d53e33cc03982ac960911670bd27e6aa7e2fa
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A018631440305EFEB519FA4DC08BEE7BB5FB04322F201160F916A31A0CB311E82EB10
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00A2187F
                                                                                                                                                                                                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 00A2188B
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A21894
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A2189C
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00A218A5
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00A218AC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d5b33c0a827b1587be1838579e54fcec40ef31991e066a678d16e93f36798c28
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 37e6e74aef339838fa05d0353f23f01b70714713bef854e9e944427e19cdb884
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5b33c0a827b1587be1838579e54fcec40ef31991e066a678d16e93f36798c28
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4E0C236004705BFDA019BE1ED0C90ABB69FB49B32B108220F22685478CB32A4A2DB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C7620: _wcslen.LIBCMT ref: 009C7625
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A2C6EE
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A2C735
                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00A2C79C
                                                                                                                                                                                                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00A2C7CA
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b226ce32991a17b0e44c453d724e06cf85fbbb1fea78d1fade4d7496766ec6f1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 83cbebaf6d02694e6fbd24a26ef22d97a9696ca499745d2122e0dc0c476873a7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b226ce32991a17b0e44c453d724e06cf85fbbb1fea78d1fade4d7496766ec6f1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2551CC716043619BD7159F2CE885B6EB7E8AF89320F040A3DF995E32A1DB64DD04CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 00A4AEA3
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C7620: _wcslen.LIBCMT ref: 009C7625
                                                                                                                                                                                                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 00A4AF38
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A4AF67
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1f56fc69664c075c57b06c30e6ff58a89f3f20ec497cc5cb8b91581d2059b204
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1bc0dcfaa4502aaf5a3b4070beec89cd7b0182bf65523250eb6a487282a21942
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f56fc69664c075c57b06c30e6ff58a89f3f20ec497cc5cb8b91581d2059b204
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE714675A00619DFCB14DF94C485A9EBBF0BF88314F04849DE81AAB362CB74ED45CB92
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00A27206
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00A2723C
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00A2724D
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00A272CF
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a791f42b6e3e5113fe61bd8c3da1662ce6975c09e132d79e434c7ff4c97713a1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 25549621343fdb8f2cd52e5d6e0e893a8b617803f395b12e98d3728b2cb6d51d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a791f42b6e3e5113fe61bd8c3da1662ce6975c09e132d79e434c7ff4c97713a1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE413971A04314EFDB15CF98D884A9E7BB9EF44710F1580A9FD059F20AD7B1DA45CBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00A53E35
                                                                                                                                                                                                                                                                                                                                                          • IsMenu.USER32(?), ref: 00A53E4A
                                                                                                                                                                                                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00A53E92
                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00A53EA5
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b51b01541579c97e0f83a36dde6104c9c7728b6a95f7b126c5b090ddedc46f3b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 54151482f8a58145eeee109d1724dfc34ccc29c618a2ab7218b5fa0e97aca813
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b51b01541579c97e0f83a36dde6104c9c7728b6a95f7b126c5b090ddedc46f3b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84413A76A01209AFDF10DF90D885EAABBF9FF89395F044129ED0597250D730AE59CF60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A23CCA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00A21E66
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00A21E79
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00A21EA9
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C6B57: _wcslen.LIBCMT ref: 009C6B6A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6148ab9d87189ce86efd5eeeb73b42f9c40298feae848c97099caecaf4602973
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6fee2507ee273df6297466753b304b081362fb42763243c09be16c2111b9140e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6148ab9d87189ce86efd5eeeb73b42f9c40298feae848c97099caecaf4602973
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D212C71D00104BFDB14ABA8EC59DFF77B8EF95360B104539F825A71D1DB384D0A8620
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8dd835371673658bdcf08af3f5b00e7a79965b4f3f384e19104427b6a6e06898
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3431394c64411b18cc97114065a3f4bc9512cd97743fed1a6c5a8f0ce29ccdca
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8dd835371673658bdcf08af3f5b00e7a79965b4f3f384e19104427b6a6e06898
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C31FB7BA0216A4BCB61EF6D88405BF37935BE17E0B154039E8596B345FA71CE44D3A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00A52F8D
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00A52F94
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00A52FA9
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00A52FB1
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2ed5cf98b2bbdc8b0f79f20dfc1bab9fc7ddbf6bab257920c2a9356de6654066
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 603d5df475bf422b397e9d6652faa8aaa767987c139528117e268cffd5fdf77f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ed5cf98b2bbdc8b0f79f20dfc1bab9fc7ddbf6bab257920c2a9356de6654066
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C21AE71204205AFEB109FA4EC80FBB37B9FB5A366F104618FD50E6190D771DC6A9B60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,009E4D1E,009F28E9,?,009E4CBE,009F28E9,00A888B8,0000000C,009E4E15,009F28E9,00000002), ref: 009E4D8D
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 009E4DA0
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,009E4D1E,009F28E9,?,009E4CBE,009F28E9,00A888B8,0000000C,009E4E15,009F28E9,00000002,00000000), ref: 009E4DC3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8afd0a15fe65fb02fb51ef78c6043fa0f4ecdcff21aa50a6405950ed9fd0d57d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b249fee6ee9a261e30979b8f8c909d9b88fd5e50170881f56f1aaa12bb31143a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8afd0a15fe65fb02fb51ef78c6043fa0f4ecdcff21aa50a6405950ed9fd0d57d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EF04F34A40708BFDB119FA1DC49BAEBBB9FF44762F0001A4F805A62A0CB746D81CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,009C4EDD,?,00A91418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009C4E9C
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 009C4EAE
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,009C4EDD,?,00A91418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009C4EC0
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1cdd6c375238f13f380b5917ff2f9411cc335422b4969c16886f32fdeb9b0ff7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4adc49a2f707233b92819a73f93b6021133b8cbf9a0e28af82b847aebb8a0077
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cdd6c375238f13f380b5917ff2f9411cc335422b4969c16886f32fdeb9b0ff7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EE08636F01B226FD22157656C28F5B6658BF81F737060219FC00E3144DB64CD0281A1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A03CDE,?,00A91418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009C4E62
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 009C4E74
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00A03CDE,?,00A91418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 009C4E87
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d8518456d8545561fb208ff2632548a9106c015feeb802aa27f425c28517b7c4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8ed20ec35c1e22c3346b3336741f929ada43d57f3a52ab8c0300a300033b4680
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8518456d8545561fb208ff2632548a9106c015feeb802aa27f425c28517b7c4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BD01236A02B216FDA225B697C28E8B6A1CBF85F723060619BD05A3119CF64CD02C5D2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A32C05
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00A32C87
                                                                                                                                                                                                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00A32C9D
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A32CAE
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00A32CC0
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a885f27f0e7c267de65115b08bcb8811e9002c32a083957e95441eea6f53151f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 36a4b653dfc39104a37f38f60dc55fd378e32ee4bd3c6d051a80bca6c410f565
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a885f27f0e7c267de65115b08bcb8811e9002c32a083957e95441eea6f53151f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52B13D72D01219ABDF11EFA5CD85FDEB7BDEF48350F1040A6F609E6151EA30AE448B61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00A4A427
                                                                                                                                                                                                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00A4A435
                                                                                                                                                                                                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00A4A468
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00A4A63D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d449724e0a0221c7b509f1cfe03c7cac0f436b5186eec756f9c90a953bfef893
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 601c4978ad8947a141f3c6086b75252414ed9ae430596ee286501cad028734c5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d449724e0a0221c7b509f1cfe03c7cac0f436b5186eec756f9c90a953bfef893
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 53A1AFB5644300AFD720DF24C886F2ABBE5AFD4714F14881DF59A9B392D7B0ED418B82
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00A2CF22,?), ref: 00A2DDFD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00A2CF22,?), ref: 00A2DE16
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2E199: GetFileAttributesW.KERNEL32(?,00A2CF95), ref: 00A2E19A
                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00A2E473
                                                                                                                                                                                                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00A2E4AC
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A2E5EB
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A2E603
                                                                                                                                                                                                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00A2E650
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cf46543e7f7df1314a81fd307eea1ac8d6c2e45fb7f6b5e9c2ae48a576cb2e31
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6284f406860a0d4bdd729e4b786b271df765b6d827e35e7f15d885a09edb1228
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf46543e7f7df1314a81fd307eea1ac8d6c2e45fb7f6b5e9c2ae48a576cb2e31
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F5164B24083955BC724EB94DC81EDF73ECAF84350F00492EF689D3192EF75A6888766
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00A4B6AE,?,?), ref: 00A4C9B5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: _wcslen.LIBCMT ref: 00A4C9F1
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: _wcslen.LIBCMT ref: 00A4CA68
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4C998: _wcslen.LIBCMT ref: 00A4CA9E
                                                                                                                                                                                                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00A4BAA5
                                                                                                                                                                                                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00A4BB00
                                                                                                                                                                                                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00A4BB63
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 00A4BBA6
                                                                                                                                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00A4BBB3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cf9beff50abed0849179d4e0d0a3e702b18487a8f6bb1b0b3063a427a7676259
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 91c66523dd78391de401fa6f11f3ee0a77361fefa4e49ead357d3cb3368a4545
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf9beff50abed0849179d4e0d0a3e702b18487a8f6bb1b0b3063a427a7676259
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29617C35218241AFC314DF14C895F2ABBE5FF84358F14896CF4994B2A2DB31ED46CBA2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00A28BCD
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00A28C3E
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00A28C9D
                                                                                                                                                                                                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00A28D10
                                                                                                                                                                                                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00A28D3B
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fd4e6872a7498d7879c8ea0c4743100545007c1ef93aed04ff3d1c827864e236
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2ef3d06381e0ec1b57dd94be0806ad4ef28737230e21983c7231af584d707789
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd4e6872a7498d7879c8ea0c4743100545007c1ef93aed04ff3d1c827864e236
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4516AB5A01219EFDB10CF68D884AAAB7F8FF89310B158569F905DB354E734E911CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00A38BAE
                                                                                                                                                                                                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00A38BDA
                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00A38C32
                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00A38C57
                                                                                                                                                                                                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00A38C5F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ca4663fa2e70315a36f0b4d2ff584e9f866906d1f9fcaece64dfd5e8853c5ceb
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 93690779c729204bdc11c7a8d57f688f90f2f72311b4387d5f6a1e1b7ebb4c68
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca4663fa2e70315a36f0b4d2ff584e9f866906d1f9fcaece64dfd5e8853c5ceb
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F513675A002159FCB00DF64C881EADBBF5BF88314F088059F849AB362CB35ED51CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00A48F40
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00A48FD0
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00A48FEC
                                                                                                                                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00A49032
                                                                                                                                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00A49052
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009DF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00A31043,?,753CE610), ref: 009DF6E6
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009DF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00A1FA64,00000000,00000000,?,?,00A31043,?,753CE610,?,00A1FA64), ref: 009DF70D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 972b2eceefcdb4c4cfdb04fa76a578881720c83a8b5b5adaf9a0cf10241553ab
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b2d9c16977a7298313bb08ab2dc33a423fd174f6059d63e27477dc84fe2636dc
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 972b2eceefcdb4c4cfdb04fa76a578881720c83a8b5b5adaf9a0cf10241553ab
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88513C39A00205DFC711DF58C495DAEBBF1FF89324B048199E8069B762DB31ED86CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00A56C33
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00A56C4A
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00A56C73
                                                                                                                                                                                                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00A3AB79,00000000,00000000), ref: 00A56C98
                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00A56CC7
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a2caff63f8c18f4f94e335b5ab0f488d8e037b8ac7e022e358d4b8a9a62c3c0c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7d6be3e420fa2b27ac1172b24de73cde8c56e2dc9d282fd6e17aeafaf67716e2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2caff63f8c18f4f94e335b5ab0f488d8e037b8ac7e022e358d4b8a9a62c3c0c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7741D335A04204AFDB24CF68CC59FA97BB5FB09361F950228FC95A72E1D771ED45CA40
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 18d95eae4f80516a837a96277bc876945bacc70ef2d4d230fd3ff69132a8df20
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 3893f7c52b3efc4d8b405da366ab9ad04302816e6f578626e7f3845c3de3524c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18d95eae4f80516a837a96277bc876945bacc70ef2d4d230fd3ff69132a8df20
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF41C432A002089FCB24DF78C981B6DB7F5EF89314F154569E615EB391DB31AD01CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 009D9141
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 009D915E
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 009D9183
                                                                                                                                                                                                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 009D919D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 96efc2b198263e40b5e9057e1dbbc04522a7fc9c53d6af3dfa2b6c1467b910bc
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b99bd760cf45d0e689e43e0d1fa4a4340d9607057e7649ffafab8e0e6b1d795d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96efc2b198263e40b5e9057e1dbbc04522a7fc9c53d6af3dfa2b6c1467b910bc
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 97413F71A4861AFFDF19AF64C844BEEB775FB05324F208316E425A72A0C7346994CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetInputState.USER32 ref: 00A338CB
                                                                                                                                                                                                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00A33922
                                                                                                                                                                                                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00A3394B
                                                                                                                                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00A33955
                                                                                                                                                                                                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A33966
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: da763e26ff45596ba9024348c5c3258eb137c479d7cac242ef549afa7fed1385
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b1ad9e76f15b6cbb1bae3a2fe27ef1b05628a909e833fdad0823fbd6d5494f1f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da763e26ff45596ba9024348c5c3258eb137c479d7cac242ef549afa7fed1385
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5731B77260C342DFEF35CBB59859BB637E8EB05305F04456AF462C61A0E7F49686CB11
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00A3C21E,00000000), ref: 00A3CF38
                                                                                                                                                                                                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 00A3CF6F
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,00A3C21E,00000000), ref: 00A3CFB4
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00A3C21E,00000000), ref: 00A3CFC8
                                                                                                                                                                                                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00A3C21E,00000000), ref: 00A3CFF2
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0316fdd0ad88483b095d1798f09e29dffaf7e771b224ff91e2f7b963c8e1c4db
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4b0772d5cd3456644c104b42703313ba41fcae406307ad7637a540e160741845
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0316fdd0ad88483b095d1798f09e29dffaf7e771b224ff91e2f7b963c8e1c4db
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8314971600705AFDB20DFA5DD85AABBBF9EB14365F10842EF506E2241DB30AE41DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00A21915
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 00A219C1
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 00A219C9
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 00A219DA
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00A219E2
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e61db13ad1787f5d67b093dfd92c7138d4768ac0e725e0b2d66f964ff77bc17a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 5487145b33f18cad9276a0fbb01517c0a8d2b442df8cd17b6d4dcfdc4a3b294c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e61db13ad1787f5d67b093dfd92c7138d4768ac0e725e0b2d66f964ff77bc17a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7931BF71A00229EFCB04CFACDD99ADE7BB5FB14325F104229F921A72D1C7709A84CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00A55745
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 00A5579D
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A557AF
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A557BA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A55816
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 43d2a55e0d0fc0e46b80a93a71f4ffda6d741844076c41caa760f155ca5a24a1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 98e2b1dcebe407ae30b72db8d2d04c76c83370d9113e4d86985f3d44e51ab09c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43d2a55e0d0fc0e46b80a93a71f4ffda6d741844076c41caa760f155ca5a24a1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74218271D04618DADB21DFB0CC85AEE77B8FF44726F108656ED29EA180D7748A89CF50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00A40951
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00A40968
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00A409A4
                                                                                                                                                                                                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 00A409B0
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 00A409E8
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 285ccd621b9be4f03413f4295fe3843fb89630ed1e23423e4442fbf6950bf69f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7022a4ff929deea5162ac21ac65ca696d21fdc96c4d3dbd03236cc60cd437a53
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 285ccd621b9be4f03413f4295fe3843fb89630ed1e23423e4442fbf6950bf69f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC219F35A00214AFD704EFA5D985EAEBBE5FF88711F00842CF84A97752CB30AD05CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 009FCDC6
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 009FCDE9
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F3820: RtlAllocateHeap.NTDLL(00000000,?,00A91444,?,009DFDF5,?,?,009CA976,00000010,00A91440,009C13FC,?,009C13C6,?,009C1129), ref: 009F3852
                                                                                                                                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 009FCE0F
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FCE22
                                                                                                                                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 009FCE31
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bbda2f66f692eb43bea1d0e6e7db80f30dc853126a6eec4358bfbb081a29e8c9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 040cd05a34e99ac3bae1d2f6e808f3ba92af7befb0a87a9f758ae341eaccc3db
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bbda2f66f692eb43bea1d0e6e7db80f30dc853126a6eec4358bfbb081a29e8c9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7101D4B2A0171D7F632156B66D88DBB6A6DEEC6BB13158129FA05C7200EA658D0283F0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 009D9693
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 009D96A2
                                                                                                                                                                                                                                                                                                                                                          • BeginPath.GDI32(?), ref: 009D96B9
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 009D96E2
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3e9e2d8fc9d37bb74f587d916399c8a5959998f331209b7bc86b24b1710a82f3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7957bea6bc8d93bdeb3d6a57df9eab904b47f7409c6f3c356a329506df99e378
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e9e2d8fc9d37bb74f587d916399c8a5959998f331209b7bc86b24b1710a82f3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02218030942306EFDF11EFA4DC087A93BB8BB50366F908217F420A62B0D7719892CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0a9666d30618f61ea1105391208cbd040bef542d623d73af74e7da1da9816514
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7cdac20190813c0d2afe6ee1a4c47158e8b2783ebb4f04a264476c221fbeeba0
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a9666d30618f61ea1105391208cbd040bef542d623d73af74e7da1da9816514
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D01B9B1A81655FFD2089625EE42FBB735CBF613A5F004830FD04AA241F770ED1482A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 009D98CC
                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 009D98D6
                                                                                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 009D98E9
                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 009D98F1
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 009D9952
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$LongModeObjectStockTextWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1860813098-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b1cc51f2d9b755c33fb33c281a585bcec0fbfa8f880cf83990b1d68850a1e892
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 71d55c456c673bd89aea936b5bfdfb2d0587010ec39902e5d71760fdc7d2a750
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1cc51f2d9b755c33fb33c281a585bcec0fbfa8f880cf83990b1d68850a1e892
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 891138312853509FCB12DF64EC64FE93B34FF06766B04404BF5428B2A2CB314991CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,009EF2DE,009F3863,00A91444,?,009DFDF5,?,?,009CA976,00000010,00A91440,009C13FC,?,009C13C6), ref: 009F2DFD
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2E32
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2E59
                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,009C1129), ref: 009F2E66
                                                                                                                                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,009C1129), ref: 009F2E6F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8b466cbce3d101fa546740d91549318c3c0571f6b716124ea12ec8a38688d8c6
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ca7bc8dc73916f8c6f71bd1955becac5e2773d1a69f9565c10f4fe0155a5cbc7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b466cbce3d101fa546740d91549318c3c0571f6b716124ea12ec8a38688d8c6
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F901F93224570C6BC61267B46C49F7B2A5DBBC17B57314525FB6597192EA748C024320
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A1FF41,80070057,?,?,?,00A2035E), ref: 00A2002B
                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A1FF41,80070057,?,?), ref: 00A20046
                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A1FF41,80070057,?,?), ref: 00A20054
                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A1FF41,80070057,?), ref: 00A20064
                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00A1FF41,80070057,?,?), ref: 00A20070
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ae497c8a8f67d9b93cc85013afe564264a3b459bd65fa5d4ed99cb45f8629bde
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c241be6918a558443f9ed939db730794fb0b92a9871ec6337d62bdc54ead7584
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae497c8a8f67d9b93cc85013afe564264a3b459bd65fa5d4ed99cb45f8629bde
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10018B72600324BFEB108FACEC44FAA7AADEB447A2F144134F905D6225E771DD418BA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00A2E997
                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 00A2E9A5
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00A2E9AD
                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00A2E9B7
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32 ref: 00A2E9F3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: de8407ed6980b2d84e3b5589eebfead668d1672c5dd5eedee2d2adfac540e8a9
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2c0350bc327b8f73bbef4b24145c586dd8b8df7db650fed949b5fa1ad3da3301
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de8407ed6980b2d84e3b5589eebfead668d1672c5dd5eedee2d2adfac540e8a9
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC010931C01639DBCF00EBE9ED59ADDFB78BB09711F000666E502B2245CB34959587A1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00A21114
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00A20B9B,?,?,?), ref: 00A21120
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00A20B9B,?,?,?), ref: 00A2112F
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00A20B9B,?,?,?), ref: 00A21136
                                                                                                                                                                                                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00A2114D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2594a7693ffa52ea4bccbfc5b67656e2c340a52f29fd7b0997393cc36e0ef6c7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6e515fb5424936b81d358cb18b40ee1ae936f1db338c2fca2d00907e7d0a9a00
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2594a7693ffa52ea4bccbfc5b67656e2c340a52f29fd7b0997393cc36e0ef6c7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA016D75100315BFDB118FA8EC49A6A3F6EFF89375B100428FA41D7350DA31DC11CA60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00A20FCA
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00A20FD6
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00A20FE5
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00A20FEC
                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00A21002
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4905f64eabc9217c8ed275ff0dfcd0e7a83315d3e0a8bfb18bd9dd802a2b8dd1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4aee6cef52e97ffba69e3028a090a67321a89e2adae678af66082e45bad88e0b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4905f64eabc9217c8ed275ff0dfcd0e7a83315d3e0a8bfb18bd9dd802a2b8dd1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88F04935200315AFDB218FA9AC49F5A3BADFF89762F104424FA46C6291CA70DC818A60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00A2102A
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00A21036
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A21045
                                                                                                                                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00A2104C
                                                                                                                                                                                                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A21062
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a566e628d15d211f6cd193854a2475b316dddb92354c87847668c6cd61ed4d13
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 91e5ac3fa5581f4ca69fc7f9c423e51bbb9a96c626239b1374eb99431305d2cd
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a566e628d15d211f6cd193854a2475b316dddb92354c87847668c6cd61ed4d13
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2F04935200355AFDB219FA9EC49F5A3BADFF89762F500424FA46C6290CA70D8818A60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00A3017D,?,00A332FC,?,00000001,00A02592,?), ref: 00A30324
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00A3017D,?,00A332FC,?,00000001,00A02592,?), ref: 00A30331
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00A3017D,?,00A332FC,?,00000001,00A02592,?), ref: 00A3033E
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00A3017D,?,00A332FC,?,00000001,00A02592,?), ref: 00A3034B
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00A3017D,?,00A332FC,?,00000001,00A02592,?), ref: 00A30358
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00A3017D,?,00A332FC,?,00000001,00A02592,?), ref: 00A30365
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8c1d15764a55c0cd50903c576368f506e4983511fee4fe7880f5b7abca437160
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6946285ccf2aaf60b83385efe758a7d5493c2397e28271ce24ed1364f05808ec
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c1d15764a55c0cd50903c576368f506e4983511fee4fe7880f5b7abca437160
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E01A272800B159FC7309F66D890812F7F9FF503153158A3FE19656931C371A955CF80
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FD752
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,009FD7D1,00000000,00000000,00000000,00000000,?,009FD7F8,00000000,00000007,00000000,?,009FDBF5,00000000), ref: 009F29DE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F29C8: GetLastError.KERNEL32(00000000,?,009FD7D1,00000000,00000000,00000000,00000000,?,009FD7F8,00000000,00000007,00000000,?,009FDBF5,00000000,00000000), ref: 009F29F0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FD764
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FD776
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FD788
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009FD79A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f3ec67cd27938a477ccede6ce3fa64c71e5d2dc6646864b6db231db41d45e509
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e81c61bfbe0b4ca1feb2c88a94c70441b7ffeab0382f7f5033c98ed6575bfac8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3ec67cd27938a477ccede6ce3fa64c71e5d2dc6646864b6db231db41d45e509
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26F0127258520DABC621FBA4FAC5E3A77DEBB447207A40805F258EB511C770FC808B74
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00A25C58
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00A25C6F
                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00A25C87
                                                                                                                                                                                                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00A25CA3
                                                                                                                                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00A25CBD
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d836274a251513195687e8b654ea0348146b6f5317157e5712a679062bb2e406
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 574b55efd66bc99af546cd8c9910a4b77b43ea9c60ad40abcce63eea2b02de20
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d836274a251513195687e8b654ea0348146b6f5317157e5712a679062bb2e406
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2101AE309007149FEB259B64ED4EF9577B8FF04706F001569B543614E1E7F0AA45CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F22BE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F29C8: RtlFreeHeap.NTDLL(00000000,00000000,?,009FD7D1,00000000,00000000,00000000,00000000,?,009FD7F8,00000000,00000007,00000000,?,009FDBF5,00000000), ref: 009F29DE
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F29C8: GetLastError.KERNEL32(00000000,?,009FD7D1,00000000,00000000,00000000,00000000,?,009FD7F8,00000000,00000007,00000000,?,009FDBF5,00000000,00000000), ref: 009F29F0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F22D0
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F22E3
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F22F4
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F2305
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4a70a96a9c228d490ed09e848385b824484d88ec932522eafe3390c902f88eb1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cc5c0051ae07cb306a8f7049a2d173ddd849b8c39195c045d3dc4038635ab719
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a70a96a9c228d490ed09e848385b824484d88ec932522eafe3390c902f88eb1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AF03A71A801268BC612FFD8BD01EA83B68BB187A0700055BF524D72B1CB700993AFE4
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 009D95D4
                                                                                                                                                                                                                                                                                                                                                          • StrokeAndFillPath.GDI32(?,?,00A171F7,00000000,?,?,?), ref: 009D95F0
                                                                                                                                                                                                                                                                                                                                                          • SelectObject.GDI32(?,00000000), ref: 009D9603
                                                                                                                                                                                                                                                                                                                                                          • DeleteObject.GDI32 ref: 009D9616
                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 009D9631
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: aa02fde2cbf0bfa729d1b2af6c6737ef527559e2721caabc0519a1b77fe438ec
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ffc67c8436969152dee694282ffbaf6e1dc8a8b94275124cdcae27ee1828662d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa02fde2cbf0bfa729d1b2af6c6737ef527559e2721caabc0519a1b77fe438ec
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8F01930145705EFDB12EFA5ED187643B65BB01372F448216F425551F1CB318992DF20
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b08acab1262753b2003cceb2b06f4f4a6f92061422a24b3cbf6f0d40426f1563
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b9936d3bf3a9dec2c21606e7c8b836b04957dfa25b5f4f78d7215c779a3cd742
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b08acab1262753b2003cceb2b06f4f4a6f92061422a24b3cbf6f0d40426f1563
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08D1F031A0420EDBDB289F68C855BFEB7B9EF05300F284519EB11AB650D7B99D80CBD1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E0242: EnterCriticalSection.KERNEL32(00A9070C,00A91884,?,?,009D198B,00A92518,?,?,?,009C12F9,00000000), ref: 009E024D
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E0242: LeaveCriticalSection.KERNEL32(00A9070C,?,009D198B,00A92518,?,?,?,009C12F9,00000000), ref: 009E028A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E00A3: __onexit.LIBCMT ref: 009E00A9
                                                                                                                                                                                                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00A47BFB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E01F8: EnterCriticalSection.KERNEL32(00A9070C,?,?,009D8747,00A92514), ref: 009E0202
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E01F8: LeaveCriticalSection.KERNEL32(00A9070C,?,009D8747,00A92514), ref: 009E0235
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 27a254a01174c953b8214771bd94bbd11d30227adb3376feabf8b1e6ed91e8cb
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 10afad40e811ba03e739ff781623aeab4da8176a36e8411ef432a4dc7ae36987
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27a254a01174c953b8214771bd94bbd11d30227adb3376feabf8b1e6ed91e8cb
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A917978A04249EFCB14EF94D991EBDB7B1FF88304F108059F806AB292DB71AE45CB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00A221D0,?,?,00000034,00000800,?,00000034), ref: 00A2B42D
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00A22760
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00A221FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00A2B3F8
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00A2B355
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00A22194,00000034,?,?,00001004,00000000,00000000), ref: 00A2B365
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00A22194,00000034,?,?,00001004,00000000,00000000), ref: 00A2B37B
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00A227CD
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00A2281A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3175977b152cb6916c7100cbb96e96f548ab25d267981b7cd7df4398702eb9f2
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: fca6b1cab0ead106faf776737b6e8589da3af18031f222cb52900dbdc571d68e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3175977b152cb6916c7100cbb96e96f548ab25d267981b7cd7df4398702eb9f2
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41410C72900228BFDB10DFA8D985BDEBBB8EB05700F104065EA55B7181DA706E45CB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 009F1769
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F1834
                                                                                                                                                                                                                                                                                                                                                          • _free.LIBCMT ref: 009F183E
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 480109f44b7379202d203005191964d99df904a216ebcfe8ea9c163e1343a2c5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0e1f582d38a20a6ab0787fcc0de05c56eb1d25f500c55a5a1d00dcf065eae327
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 480109f44b7379202d203005191964d99df904a216ebcfe8ea9c163e1343a2c5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76318E71A0021CEFDB21EB999981EAEBBFCEB85350F204167FA0497211DB708E41CBD0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00A2C306
                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 00A2C34C
                                                                                                                                                                                                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00A91990,00FF68A0), ref: 00A2C395
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1cb050de16b7b0b523680f93e5e2128cc0276491ec6ce34c6357ffc34f55a177
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dc0fe2836032d1a2e4ae5c0a088677c5f4207c8d8511f08af6a01aee1b8d8312
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1cb050de16b7b0b523680f93e5e2128cc0276491ec6ce34c6357ffc34f55a177
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59419F712043519FD720DF29E884B5EBBE8AF85320F148A2DF9A59B2D1D770E904CB62
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00A5CC08,00000000,?,?,?,?), ref: 00A544AA
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32 ref: 00A544C7
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A544D7
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7ed6edb7fd848e59af766d9156ad6c6c7272d63c3994e352b8e7e2be933d5183
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: afc0a6f45c03992b88f11e742896d36f62e879f6055727f2dd284c2aee548638
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ed6edb7fd848e59af766d9156ad6c6c7272d63c3994e352b8e7e2be933d5183
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8318931240605AFDB209F78DC45BEA7BA9FB48339F208715F979A21E0D770AC959B50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A4335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00A43077,?,?), ref: 00A43378
                                                                                                                                                                                                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00A4307A
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A4309B
                                                                                                                                                                                                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00A43106
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d18004c70f5b8da6f1e840abceeb22cce954dec559b677805f08821874b5cd87
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: eeb2a2c18ecbbb49d858941990843bd7a0af4c5f347cf913a72c158685388348
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d18004c70f5b8da6f1e840abceeb22cce954dec559b677805f08821874b5cd87
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E31C13A600201DFDF10CF68C585EAA77F0EF94318F248299E9159B392DB72EE41C761
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00A53F40
                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00A53F54
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A53F78
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 317b52e753431150decf0ee6dd74b21ad2f8aa6647d1abff56ed3c70e4e80a45
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 9f5765cb64a3f727b214fd28642afd9d162fdfb8bfe17bb3854e2761ad84d2e5
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 317b52e753431150decf0ee6dd74b21ad2f8aa6647d1abff56ed3c70e4e80a45
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1421AB33600219BFDF21CF90DC46FEA3BB9FB88764F110214FE156B190D6B5A9598BA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00A54705
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00A54713
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00A5471A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b14c5a94726d8383e8f6d36cfc7c2d540afd39818bfbbf60fe6416a0cfbf454a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2300a7a3147f9c736ba6924a1dc503722a4a431f37ec885c762b147895e5412a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b14c5a94726d8383e8f6d36cfc7c2d540afd39818bfbbf60fe6416a0cfbf454a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E215EB5600209AFEB11DF64DCC1EA737ADFB8E3A9B040459FA009B251DB30EC56CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 326dd5ab23cebde9bb0c5d989c737a347df1b8ffbdcc3f6dd5e25548cfe3d0f4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ed643237be7f61e51794f524c9b032acd1badc0d89641f8d6aa541c44d3ae06c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 326dd5ab23cebde9bb0c5d989c737a347df1b8ffbdcc3f6dd5e25548cfe3d0f4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D215B32204130AAD331BB2DEC12FB7B3E8AF95B00F10443AF94997141EB619D45C2E6
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00A53840
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00A53850
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00A53876
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ef904f3056c329fae8e80d51847ad37f6f307ef4a401c3d18483335bf827df0f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 110f55c756dca100c9047d3728e6972b235e36c5ad1619946b43405c0469dfc1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef904f3056c329fae8e80d51847ad37f6f307ef4a401c3d18483335bf827df0f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2921AF72600218BBEF11CFA5CC81FAB376AFFC97A1F108114F9109B190CA71DC568BA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00A34A08
                                                                                                                                                                                                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00A34A5C
                                                                                                                                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,00A5CC08), ref: 00A34AD0
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c3bc25d2d3473183998de80534b19a5ffff43c93d3b1d728b4a1769971584248
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a7644bbdda5331169dc8139c09caef42639b8ab59d98ab5292f1d47107ca718d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3bc25d2d3473183998de80534b19a5ffff43c93d3b1d728b4a1769971584248
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69314F75A00209AFDB10DF54C985EAA7BF8FF48318F1480A9F909DB252D771ED46CB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00A5424F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00A54264
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00A54271
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e0811af686bd19f396f18ce705686df39802acb31f13788500fa5ac8b7ef608d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f9955291a6881d82ce47819f55d9c62f2fb518ff4019c3f32b1f56b8afd9b5ca
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0811af686bd19f396f18ce705686df39802acb31f13788500fa5ac8b7ef608d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB11E371240208BEEF209F69CC46FEB3BACFF89B69F114514FA55E2090D671D8529B20
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C6B57: _wcslen.LIBCMT ref: 009C6B6A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A22DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00A22DC5
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A22DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A22DD6
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A22DA7: GetCurrentThreadId.KERNEL32 ref: 00A22DDD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A22DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00A22DE4
                                                                                                                                                                                                                                                                                                                                                          • GetFocus.USER32 ref: 00A22F78
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A22DEE: GetParent.USER32(00000000), ref: 00A22DF9
                                                                                                                                                                                                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00A22FC3
                                                                                                                                                                                                                                                                                                                                                          • EnumChildWindows.USER32(?,00A2303B), ref: 00A22FEB
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0f309c96e997ab2c9a9870b5aa565b5d859294584d3ece8a62dfc0dac4810285
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c8ace0de0752b722e8e7599ec272b01cc9e130058a32125895468c459a276668
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f309c96e997ab2c9a9870b5aa565b5d859294584d3ece8a62dfc0dac4810285
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7111B4716002157BDF14BF78AC95FED37AAAF85314F048079FD099B252DE349A498B70
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00A558C1
                                                                                                                                                                                                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00A558EE
                                                                                                                                                                                                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 00A558FD
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 76c0b3a42bed491bcc2920b44f44dc3b5e4dc971d7b931d2d98d71c80f28851c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6231c9b1a113d3c9d0cfb8f2ebf064cfa68dec906b32a4b8e419845e23b2ae09
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76c0b3a42bed491bcc2920b44f44dc3b5e4dc971d7b931d2d98d71c80f28851c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE018431900218EFDB119FA1DC45BAEBBB5FF45362F10C099E849D6261DB348A84DF71
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 91fb29d325a360bc5aa34c1d7f37a0fb3fe1abb1df235c57b60aa5bc5d6d446e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2a83828d7f7f1e41f4575aa486016dba4e205d5c855ed5360ece5abef6bcad3b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91fb29d325a360bc5aa34c1d7f37a0fb3fe1abb1df235c57b60aa5bc5d6d446e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11C15A75A0021AEFDB04CFA8D894EAEB7B5FF48304F1185A8E505EB252D731ED41CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 54ee9608c613ab45b7f0d05c81d495d01138b7d5bc7e8af7982f810fc321bbb9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5CA12671E0438E9FEB25CF18C8917BFBBE9EF65350F18426DE6959B281C6388981C750
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 6729a13852c2e3208659b061317b0938150a45abfd9a3c842d796148f93c42f4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 351c875c3a89c5538d431846ebbd33ab36e2c9ca6a8ef2487dbc8b7245236a09
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6729a13852c2e3208659b061317b0938150a45abfd9a3c842d796148f93c42f4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69A1E67A6043119FCB10DF68C595A2AB7E5EF88714F05885DF98A9B362DB30EE01CB52
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00A5FC08,?), ref: 00A205F0
                                                                                                                                                                                                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00A5FC08,?), ref: 00A20608
                                                                                                                                                                                                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,00A5CC40,000000FF,?,00000000,00000800,00000000,?,00A5FC08,?), ref: 00A2062D
                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00A2064E
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c6bca80b2ee3ce2d19f8fdf6cd788cc93747f3a3abf9c729b162084bad570d84
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: acda06f566bba021b1d43284564a0c12f3cb4fbe37de4f0380a0ecee3941c41a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6bca80b2ee3ce2d19f8fdf6cd788cc93747f3a3abf9c729b162084bad570d84
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77810E71A00119EFCB04DF98C984EEEB7B9FF89315F104568F516AB251DB71AE06CB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00A4A6AC
                                                                                                                                                                                                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00A4A6BA
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00A4A79C
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00A4A7AB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009DCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00A03303,?), ref: 009DCE8A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2d24689848ec1043eae5403c2cd9c0776561cd267ea23f73094bb3e6fdeb4e6d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b810c9ba41773712b269a67a0cd7eabf4b837221e67ae634a78418a7ec20bf92
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d24689848ec1043eae5403c2cd9c0776561cd267ea23f73094bb3e6fdeb4e6d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A851F6B59083009FD710EF64C886E6ABBE8FFC9754F40891DF59697251EB30D905CBA2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _free
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e10996a30dc93d13265c39cc5ebedb73158b6be2efa0f4ed17c30ad20f458438
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e95ea97cac3f7aa3e329cf9dcb4436d1baece2e7985a65b99b0897b4b23d8731
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e10996a30dc93d13265c39cc5ebedb73158b6be2efa0f4ed17c30ad20f458438
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3412B7160051CABDB216BB9AC457FE3AA4EF81370F144226F529D72E1E7768C415362
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00A562E2
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00A56315
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00A56382
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a2d7cc5f96c3a5667b33470adec5fca774bcef985c8f32b8947edbc56c8b0fb1
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: faf668d16d3db13ef0bfbed2051ed44ee64c16ead8917f2bae9ae251693b6354
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2d7cc5f96c3a5667b33470adec5fca774bcef985c8f32b8947edbc56c8b0fb1
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2512B74A00209EFDF10DF68D981AAE7BB5FF45361F508269F8159B2A0D730EE85CB50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00A41AFD
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00A41B0B
                                                                                                                                                                                                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00A41B8A
                                                                                                                                                                                                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00A41B94
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 65f45b242ab6d4242a521d9ba686797377a3be9041da7b69a6a9b6afcbdf1e3a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: b08b398fc47170b2270adaf252ffec7ef6c43da24b3c1deb22984c99ede0122e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65f45b242ab6d4242a521d9ba686797377a3be9041da7b69a6a9b6afcbdf1e3a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40417078640200AFE720AF24C886F2977E5EB84718F54C45CF95A9F7D2E672DD828B91
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e5f503e9d4cbb5af5edf23345c92d4f855beb28f23045bba68981fee54dcf6b5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: faf49edd565fb5766fdae4c8e0ed742535881f194fa00918592c706d6bec2862
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5f503e9d4cbb5af5edf23345c92d4f855beb28f23045bba68981fee54dcf6b5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76410875A00708AFD724AF38CD41BBABBA9EB84710F10452AF655DB691D775A9018B80
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00A35783
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00A357A9
                                                                                                                                                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00A357CE
                                                                                                                                                                                                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00A357FA
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: e6cb710953c3e394868556dd3b6de9f75f4903a9c9cf31f04afc638ce7cdd1da
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 01441727b5dffd3aa8eb0732067e4bf55d13a62db23f395e46e59b7f1f2fdd5b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6cb710953c3e394868556dd3b6de9f75f4903a9c9cf31f04afc638ce7cdd1da
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E441FA35A00610DFCB11EF55C545B5DBBE1AF89720F198888F84A5B362CB34FD41DB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,009E6D71,00000000,00000000,009E82D9,?,009E82D9,?,00000001,009E6D71,8BE85006,00000001,009E82D9,009E82D9), ref: 009FD910
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 009FD999
                                                                                                                                                                                                                                                                                                                                                          • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 009FD9AB
                                                                                                                                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 009FD9B4
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009F3820: RtlAllocateHeap.NTDLL(00000000,?,00A91444,?,009DFDF5,?,?,009CA976,00000010,00A91440,009C13FC,?,009C13C6,?,009C1129), ref: 009F3852
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 357912f26d35624ca4e02ab032d40becf854b0c9d80fe08b29e3f4aeeb4f120f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dbe8175b166120de6f993d9c4fd952745b4226f69c4c8f3211c3b8e9d3ffaaae
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 357912f26d35624ca4e02ab032d40becf854b0c9d80fe08b29e3f4aeeb4f120f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B231E172A0220AABDF25DFA5DC45EBE7BAAEB40710F054168FD04D7150EB75CE90CBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00A55352
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00A55375
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00A55382
                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00A553A8
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3e3d8a5d38547c5cab148cad6336b9cfc5e419f8129731c88b5319ddaa5acf96
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 45ec7bd349ac0a22a69865bed9b7fe94c4215d0bbb535225f5f23a09f4120beb
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e3d8a5d38547c5cab148cad6336b9cfc5e419f8129731c88b5319ddaa5acf96
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2131C134E55A08EFEB249B74CC35BE83761BB053B2F584012FE199A1E1C7B499889B41
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00A2ABF1
                                                                                                                                                                                                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 00A2AC0D
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 00A2AC74
                                                                                                                                                                                                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00A2ACC6
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: efb86569349b3a2c141a9b7d634add910a0941f32edc134248d646cdb0c28061
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 34847ba1880eed40669a61601a58a2f5e250783b4dc5f6ca771124da4fb15e06
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efb86569349b3a2c141a9b7d634add910a0941f32edc134248d646cdb0c28061
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84312830A00328AFFF34CBACEC047FE7BB5ABA5320F04423AE485521D1C37489858752
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00A5769A
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00A57710
                                                                                                                                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,00A58B89), ref: 00A57720
                                                                                                                                                                                                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00A5778C
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 616fa75ff5c8cb208fc5a363e40995a8520a23e38edd226872ef30ea09a6c07c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: efae6b171dc930fb1a2f46c189f66b6992975a61cf6ab148bdc047b725678e98
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 616fa75ff5c8cb208fc5a363e40995a8520a23e38edd226872ef30ea09a6c07c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22418D34A09215EFCB02CF98F894EAD77F5FB49316F1540A9E815AB261D730A94ACF90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00A516EB
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00A23A57
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23A3D: GetCurrentThreadId.KERNEL32 ref: 00A23A5E
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00A225B3), ref: 00A23A65
                                                                                                                                                                                                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 00A516FF
                                                                                                                                                                                                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 00A5174C
                                                                                                                                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00A51752
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 61bb3f80a4a858823ea1793e1a952c5a72bb28acfbf072f67738f7d6bb25e3e5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a94ff88760457feda7240ba7e420b1ab6f6131c908fad5b1c3fd20b72ce052f4
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61bb3f80a4a858823ea1793e1a952c5a72bb28acfbf072f67738f7d6bb25e3e5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 83311075D00249AFC700DFA9C981EAEBBF9FF88304B5480A9E415E7251D6359E45CFA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009D9BB2
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00A59001
                                                                                                                                                                                                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00A17711,?,?,?,?,?), ref: 00A59016
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00A5905E
                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00A17711,?,?,?), ref: 00A59094
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 95b52762464dbf8b79d83b20abddc7504df1a545d6b8a4af648795590af1e608
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: eea132024bd23a67266ad61ed92cab0698fcf3004c893cdeae047ef9143c9b12
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95b52762464dbf8b79d83b20abddc7504df1a545d6b8a4af648795590af1e608
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4821BF31600118FFCB25CF94CC58EEB3BB9FB89362F004455F9054B2A1C7319951EB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,00A5CB68), ref: 00A2D2FB
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A2D30A
                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00A2D319
                                                                                                                                                                                                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00A5CB68), ref: 00A2D376
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 810af2aea0101a005fd83faf4f94b797e1c069ee202d6fe5227585dbf5a4f5c4
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6a0513c618c4bc49b8dcb81dbc1570f6756f3a8f61754e1e24b916fd03dad38b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 810af2aea0101a005fd83faf4f94b797e1c069ee202d6fe5227585dbf5a4f5c4
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 272180709083119FC300EF68D9859AE77E4FF95324F104A2DF499DB2A2E7309946CB93
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A21014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00A2102A
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A21014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00A21036
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A21014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A21045
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A21014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00A2104C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A21014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00A21062
                                                                                                                                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00A215BE
                                                                                                                                                                                                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00A215E1
                                                                                                                                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00A21617
                                                                                                                                                                                                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00A2161E
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7d54c7e6ca1bf75e3949e56e9cb7fc092ba76fae2b726191c4ce5c81d59e1e52
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 235e40c54be4bbcb513a2abce75bda11699f0cdb9813db51d889f829a6ce064a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d54c7e6ca1bf75e3949e56e9cb7fc092ba76fae2b726191c4ce5c81d59e1e52
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B216A71E00219EFDF10DFA9D945BEEB7B8FF94355F1844A9E441AB241E730AA05CBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00A5280A
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00A52824
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00A52832
                                                                                                                                                                                                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00A52840
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 037b02cc6aafacace0275434f42ff166c86fe918356318f3b92ec4fbc7c5c1aa
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 90935a09ae63e810f7e0e1fd1917fd3269cc0c1b9a1ec4fb7f00e7656074d7f7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 037b02cc6aafacace0275434f42ff166c86fe918356318f3b92ec4fbc7c5c1aa
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7621C131604211AFD714DB64C845FAA7BA5FF86325F148158F8268B6E2C771FC86C7D0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A28D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00A2790A,?,000000FF,?,00A28754,00000000,?,0000001C,?,?), ref: 00A28D8C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A28D7D: lstrcpyW.KERNEL32(00000000,?,?,00A2790A,?,000000FF,?,00A28754,00000000,?,0000001C,?,?,00000000), ref: 00A28DB2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A28D7D: lstrcmpiW.KERNEL32(00000000,?,00A2790A,?,000000FF,?,00A28754,00000000,?,0000001C,?,?), ref: 00A28DE3
                                                                                                                                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00A28754,00000000,?,0000001C,?,?,00000000), ref: 00A27923
                                                                                                                                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00A28754,00000000,?,0000001C,?,?,00000000), ref: 00A27949
                                                                                                                                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00A28754,00000000,?,0000001C,?,?,00000000), ref: 00A27984
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8bf7c796c3b87d2317dccdf87e9ef439096faa592c82964f02b563a245f211fb
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6e67bb6a744927d28480a6bdb65a6ad5fa6a9819275e0376f5d3336a16c7d2b2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8bf7c796c3b87d2317dccdf87e9ef439096faa592c82964f02b563a245f211fb
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C811E63A200312AFDB159F38E845E7E77A9FF85350B50803AF946CB3A4EB319951C7A1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00A57D0B
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00A57D2A
                                                                                                                                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00A57D42
                                                                                                                                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00A3B7AD,00000000), ref: 00A57D6B
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009D9BB2
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 454c4e17abbea663f6774d2b4ed9236a12901262674dc85ecd2ede7d2e08400a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c17e2fd2a3d2c2bc6fd1e307a9bd4ff44b75f9933a1c65ae3ce52353dafdbf5e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 454c4e17abbea663f6774d2b4ed9236a12901262674dc85ecd2ede7d2e08400a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1411CD32204615AFCB10DFA8EC44AAA3BA5BF45372B118325FC39E72F0E7319955CB40
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 00A556BB
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A556CD
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A556D8
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00A55816
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: eb1d90080cbaf7368073c67c26df857b64f32252e68eae97676be6e613d719fc
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c7efe0ccc56c20c57a6595a8288a6265b8b6b4c0405ee27dde6196425fdf2261
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb1d90080cbaf7368073c67c26df857b64f32252e68eae97676be6e613d719fc
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1511B471E0060496DF20DFB1CC95AEE77BCFF51762B108026FD15D6081E7748A88CBA0
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 87184ded072c972463dfc62b76ccd0dac1c424bd5c095f7eaf60a91a155b45db
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a8affd096f236287117c6829937bc3993c4df52602e74f81d9acd85589095ef7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87184ded072c972463dfc62b76ccd0dac1c424bd5c095f7eaf60a91a155b45db
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B014FB2209A1EBEF71116B86CC1F77662DEF817B8B341725F731A11D6DB608C4153A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00A21A47
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A21A59
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A21A6F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00A21A8A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cc379e2066379b05ab59e8aa2ac3e0a598a6ed20410a073db9a4d25c78abe05d
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ca9b0c819589f2d3312fad1ff4da2430939407d5221c9923e897da6c04598b7c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc379e2066379b05ab59e8aa2ac3e0a598a6ed20410a073db9a4d25c78abe05d
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8113C3AD01229FFEB10DBA8CD85FADBB78FB18750F2000A1E600B7290D6716E51DB94
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00A2E1FD
                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 00A2E230
                                                                                                                                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00A2E246
                                                                                                                                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00A2E24D
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 4441058a4dae8967f619445262597c2bbef4b09cff413e61cf589a36fd4dfb1c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 39e5cff70f4d215def3624040955599f5aea32b567684ccc1cc9b07ac3ef5afc
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4441058a4dae8967f619445262597c2bbef4b09cff413e61cf589a36fd4dfb1c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B111E572A04365FFCB01DBECAC05A9B7BACAB45321F104226F925E7290D670894187A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,009ECFF9,00000000,00000004,00000000), ref: 009ED218
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 009ED224
                                                                                                                                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 009ED22B
                                                                                                                                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 009ED249
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7f4645d2260e825826635f5fac30ca9cfc4b76df7dcc1d5b0124c0d56dbe9ad3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7779051a2dc4eed75465a7dade77b9c6ca935fd54bb3fd9472a0833bafd548a8
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f4645d2260e825826635f5fac30ca9cfc4b76df7dcc1d5b0124c0d56dbe9ad3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4701D636806248BFC7125BA7DC05BAE7A6DEFC1731F104219FA35962D0DB718D01C7A0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 009D9BB2
                                                                                                                                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00A59F31
                                                                                                                                                                                                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00A59F3B
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00A59F46
                                                                                                                                                                                                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00A59F7A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1e64494769d3661a000cb995542ee6fe74b288497f6ea86d2c6eac18789063ba
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d756c4060b3e2a42655620b2198d85f2244025c3b3f9e6d90509ac5362007265
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e64494769d3661a000cb995542ee6fe74b288497f6ea86d2c6eac18789063ba
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4211483290021AEFDB00DFA8D8859EE77B8FB45312F000455F901E7140D730BA8ACBA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 009C604C
                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 009C6060
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 009C606A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 56b7c417928b91f6fef2ea5ac346e2ca6c125ff3bdea2eb3d0aee2c30ec19e12
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 71fd74ba6fcf375e87dff4f5e8019cb7c77923cef1c8fa4f4e491809f13a7ac2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 56b7c417928b91f6fef2ea5ac346e2ca6c125ff3bdea2eb3d0aee2c30ec19e12
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5115E72501609BFEF128F959C54FEA7B6DFF0C3A5F050215FA1462110D7369C619B91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • ___BuildCatchObject.LIBVCRUNTIME ref: 009E3B56
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E3AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 009E3AD2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009E3AA3: ___AdjustPointer.LIBCMT ref: 009E3AED
                                                                                                                                                                                                                                                                                                                                                          • _UnwindNestedFrames.LIBCMT ref: 009E3B6B
                                                                                                                                                                                                                                                                                                                                                          • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 009E3B7C
                                                                                                                                                                                                                                                                                                                                                          • CallCatchBlock.LIBVCRUNTIME ref: 009E3BA4
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7fcff65aed567fea1e9b5d2ef7236205692c6bcecb67fd6d9c96e879b31113e7
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BA01E932100189BBDF126E96CC46EEB7B6EEF98754F048054FE58A6121D732ED61DBA0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,009C13C6,00000000,00000000,?,009F301A,009C13C6,00000000,00000000,00000000,?,009F328B,00000006,FlsSetValue), ref: 009F30A5
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,009F301A,009C13C6,00000000,00000000,00000000,?,009F328B,00000006,FlsSetValue,00A62290,FlsSetValue,00000000,00000364,?,009F2E46), ref: 009F30B1
                                                                                                                                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,009F301A,009C13C6,00000000,00000000,00000000,?,009F328B,00000006,FlsSetValue,00A62290,FlsSetValue,00000000), ref: 009F30BF
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: def06930bae7c9bc035dadeac535e5b8581610d486d9ed16488bbf98aa0125df
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6741bf9b2f76b311de09ce1dc1edfa253a8c96ae5dea70b50ca2e3fdc5bb85ba
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: def06930bae7c9bc035dadeac535e5b8581610d486d9ed16488bbf98aa0125df
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E101D83230132AAFC7218BB99C44D7B7B9CAF05BB1B188621FA05D7240CF29D942C7D0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00A2747F
                                                                                                                                                                                                                                                                                                                                                          • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00A27497
                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00A274AC
                                                                                                                                                                                                                                                                                                                                                          • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00A274CA
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0bb02f8018af937454bab496cc20fe8e2303b127a92607345e33036bc488c95a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 33e0688b32da5d8e3073ff50f1e0d2e8860b477e33b26092a152a3ac3a889448
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0bb02f8018af937454bab496cc20fe8e2303b127a92607345e33036bc488c95a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0611A1B52053209FE720DF58EC08F9A7BFCFB00B10F508569E616D6151D770EA04DB51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00A2ACD3,?,00008000), ref: 00A2B0C4
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00A2ACD3,?,00008000), ref: 00A2B0E9
                                                                                                                                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00A2ACD3,?,00008000), ref: 00A2B0F3
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00A2ACD3,?,00008000), ref: 00A2B126
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: cbe4695100f90a721e806e71f1b197a43d03281d4b3e5a264f8491769f5d1d69
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 96b5ff0bc261e185d36605a8ea8056466a0dde03870baf9cf1df8f1f67977091
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbe4695100f90a721e806e71f1b197a43d03281d4b3e5a264f8491769f5d1d69
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88116131C11A3DDBCF00EFE8E9686EEBB78FF49711F1042A5D941B2145CB3055518B61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00A57E33
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00A57E4B
                                                                                                                                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00A57E6F
                                                                                                                                                                                                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00A57E8A
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0ec6936cc5a39101c64516d2b63947eed2a8caf3164db13db30acceac48c6ed5
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cee25e19f60491bfab40e9cb6a50275812828c6afce6771e00c6ad73a8ccc461
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0ec6936cc5a39101c64516d2b63947eed2a8caf3164db13db30acceac48c6ed5
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D1172B9D0020AAFDB41CF98C884AEEBBF9FF08311F109066E911E3614D734AA55CF90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00A22DC5
                                                                                                                                                                                                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00A22DD6
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00A22DDD
                                                                                                                                                                                                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00A22DE4
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: d99e7b4b3a7d4e7e193922e3fca184f4f7342a363bfdfcb7a9a6e6e1c70aba9c
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7f27a3bbb1a0d8a053f925f5935f1e4a0a002ab57013acd4c39165847751b4f9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d99e7b4b3a7d4e7e193922e3fca184f4f7342a363bfdfcb7a9a6e6e1c70aba9c
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1CE06D721013347BD7205BB6AC0DFEB7E6CFB42BB2F001125F105D10809AA4CA42C6B0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 009D9693
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9639: SelectObject.GDI32(?,00000000), ref: 009D96A2
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9639: BeginPath.GDI32(?), ref: 009D96B9
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009D9639: SelectObject.GDI32(?,00000000), ref: 009D96E2
                                                                                                                                                                                                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00A58887
                                                                                                                                                                                                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00A58894
                                                                                                                                                                                                                                                                                                                                                          • EndPath.GDI32(?), ref: 00A588A4
                                                                                                                                                                                                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00A588B2
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0c8d8ee6aa5b68e0c131a45f104404c5e26cd964817dda284cf01bc3f52d5e3b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 90cf7f0431769ab17402854d9e1b1d6b4c1058c45676ace9914cca42e30a1d2a
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c8d8ee6aa5b68e0c131a45f104404c5e26cd964817dda284cf01bc3f52d5e3b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28F03A36141359BADB12AFD4AC09FCA3B59BF06362F448101FA21650E2CB795512CBA5
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 009D98CC
                                                                                                                                                                                                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 009D98D6
                                                                                                                                                                                                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 009D98E9
                                                                                                                                                                                                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 009D98F1
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: f434315db7bd961d119271a77df9d8de57594d3e172d80cdf7d08a082c4ff273
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4c816f8f01f5e707a39922e1ca7152ea4ac340d0c48528d81efb35ce7b9fbf5e
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f434315db7bd961d119271a77df9d8de57594d3e172d80cdf7d08a082c4ff273
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57E06D31284780AEDB219BB8BC09BEC3F21BB12336F04831AF6FA590E5C77146819B10
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentThread.KERNEL32 ref: 00A21634
                                                                                                                                                                                                                                                                                                                                                          • OpenThreadToken.ADVAPI32(00000000,?,?,?,00A211D9), ref: 00A2163B
                                                                                                                                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00A211D9), ref: 00A21648
                                                                                                                                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,?,?,?,00A211D9), ref: 00A2164F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 8bf9fc18626c2bbbb469ae7ef74d87280994652b83d119181dc5ce8af4a5fc26
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: a76a1ff5f3d4df33130a93c056000f54d1734d6dd05f4ce71daf67d5e3a7c700
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8bf9fc18626c2bbbb469ae7ef74d87280994652b83d119181dc5ce8af4a5fc26
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66E04F71602321AFD7205BE4AD0DB8A3B68BF54BA6F144818F245C9084D6244542C750
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00A1D858
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00A1D862
                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00A1D882
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00A1D8A3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: ddf7934fb3b4020db0549a93fa5b9d6d26f730ddef91f22cc808f9fe0a11a112
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4be4d21fbc0f6dbd04f380a4dc43be617a09555b2bcd3e7efb75a27bb64860b1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ddf7934fb3b4020db0549a93fa5b9d6d26f730ddef91f22cc808f9fe0a11a112
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBE075B5800305DFCB419FE0D908A6DBBB5FB48722B149459E84AE7654C7385A42AF51
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00A1D86C
                                                                                                                                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00A1D876
                                                                                                                                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00A1D882
                                                                                                                                                                                                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00A1D8A3
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 639cffdfa0aaf890a08edde8c8646a85fc4a66e5ab42717b974f5e292efce43a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dcd6af519eb08746324e0b7d1f4a7ca906c0b16251b2bb4430e4b906990f6394
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 639cffdfa0aaf890a08edde8c8646a85fc4a66e5ab42717b974f5e292efce43a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2E092B5C00304EFCF51EFE0E808A6DBBB5FB48722B149449E94AE7654CB385A02EF50
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C7620: _wcslen.LIBCMT ref: 009C7625
                                                                                                                                                                                                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00A34ED4
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 9f1d2b30b67dfb77008c44370d8939f99bd5a21e88e7fa80bb9a31894bdfe89a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 86f51391733095f67223552f7479db240d5d4ad67b1636f40c5d87a7679ff26f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f1d2b30b67dfb77008c44370d8939f99bd5a21e88e7fa80bb9a31894bdfe89a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21915C75A002449FCB14DF58C484EAABBF1BF49704F188099F80A9F3A2D735EE85CB91
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 009EE30D
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                          • String ID: pow
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1c3f8216804f73f06b3116d5ca996e017889b7e8e6edb72e9bbcae8d09131a0b
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ed0c46b9fbf186df881965e9d0943752370137aa3330c368a9fc86ce2014b4ec
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c3f8216804f73f06b3116d5ca996e017889b7e8e6edb72e9bbcae8d09131a0b
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F51AF61A0C60A96CB13BB95CD01379BBACEB40740F304D59E1E5833F9EF348C929B46
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 15e6f394031c4341d8587ce65426b114123f17c58b26f14f05837dd9ce2c646a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: ea3c39bb60b016057d04d1f10528a3f4906bb1db1d142d59c3322704c9ea7b8d
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 15e6f394031c4341d8587ce65426b114123f17c58b26f14f05837dd9ce2c646a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B514735940346DFEB15EF68C481AFA7BA8EF55310F24805AECA19F2D0D7349D82CB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 009DF2A2
                                                                                                                                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 009DF2BB
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: bac4a7fa71e966a6602821ca76fbb1835fde8bf81a4fb67fb048d39460869185
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1d7311080420bc086890f101576d701f761cbda6c09f5d2dbd4f9585cbfc2269
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bac4a7fa71e966a6602821ca76fbb1835fde8bf81a4fb67fb048d39460869185
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 255114718087449BD320EF54DC86BABBBF8FBC4300F81885DF199411A5EB71956ACB67
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00A457E0
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A457EC
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 84028bc96e27618889da6a77a8d24fa1fc96ca7c5a28a19bba121a40594c4408
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 8fc7f7d4ed14c42ecda458320e2b2b44f0cb452f5c8448eeaae19606a60f3cc9
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84028bc96e27618889da6a77a8d24fa1fc96ca7c5a28a19bba121a40594c4408
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D419275E002099FCB14EFB9C885ABEBBF5FF99324F104069E505A7252EB309D81DB90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A3D130
                                                                                                                                                                                                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00A3D13A
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: |
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: fcaf7a9d028674ff602d144c3d1ecf0a520a3910be1a1aed9544762b29b2d443
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 61c0a1de2d1b51bb44ecc876923b75b418ee522b01e49e9fa327a03b949d1924
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fcaf7a9d028674ff602d144c3d1ecf0a520a3910be1a1aed9544762b29b2d443
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C031F571D00209ABCF15EFA5DC85FEEBFB9FF45340F00011AF815A6166E631AA56CB61
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00A53621
                                                                                                                                                                                                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00A5365C
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 0f8cd5df6f51c77f1fa2074dbb3c209d554f143800bf1eb3d56c972f327b245f
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: dd06020509e00acd2057dc61719bc3aa9d2cf086394f3c34abd483df9d3d1151
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f8cd5df6f51c77f1fa2074dbb3c209d554f143800bf1eb3d56c972f327b245f
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65318B72100604AEDB10DF68DC80FBB73A9FF88761F10961DFCA597290DA30AD86DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00A5461F
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00A54634
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID: '
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: af35196d4b32341ab2cf54dba1c1887a84f4ae57f9854aecdd47c337538bff11
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 0fe4024e672451c5a890b9be6c8804c625a9ebc95896eef125c28fd956e7a760
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af35196d4b32341ab2cf54dba1c1887a84f4ae57f9854aecdd47c337538bff11
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E3118B4A0130AAFDB14CFA9C990BDA7BB5FF49305F14406AED05AB351E770A985CF90
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00A5327C
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00A53287
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 1e054631ab96b5c0eda77d5b4badd8c0f4a0904443cdacccd5f6ddca9b532d00
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: e58708349fd3e7b4057e40bd8e79446cfe100a55909d230c709ba62b27e4950f
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e054631ab96b5c0eda77d5b4badd8c0f4a0904443cdacccd5f6ddca9b532d00
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46119D723006087FEF219F94DC80EFF3B6AFBA83A5F104229F919A7290D6759D558760
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 009C604C
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C600E: GetStockObject.GDI32(00000011), ref: 009C6060
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 009C606A
                                                                                                                                                                                                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00A5377A
                                                                                                                                                                                                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00A53794
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                          • String ID: static
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 128df34688ca146bd967afe703820b8e549f1f75ea2a936b70668a168fb790da
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 49d5ccef6947c9352fe2f7f14505064c62c8bf5808a089a28bc38190803cdba2
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 128df34688ca146bd967afe703820b8e549f1f75ea2a936b70668a168fb790da
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 951126B2A1020AAFDF00DFA8CC46EEA7BB8FB48355F004915FD56E2250E735E955DB60
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00A3CD7D
                                                                                                                                                                                                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00A3CDA6
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 27e6e21814333f8754a21e4ae27cc93441bbefa5d28c3163b9ca191748c5c120
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: cd85e3331dc0a5f86715f5985081d9e04a49c26a83cfab249a25daa632b81675
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27e6e21814333f8754a21e4ae27cc93441bbefa5d28c3163b9ca191748c5c120
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D311C2B5205631BED7384B668C49EE7BEACEF127F4F00422AB109A3080D7749941D7F0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(00000000), ref: 00A534AB
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00A534BA
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: edit
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 57f83cf12ff57cc984d31da7167704bd75913ca7e27bbb3e6db2375e7050e6f3
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: c9b90657e301b163d6147612fc2112e3a7c8cfd2247eeef15d798b15db31a213
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57f83cf12ff57cc984d31da7167704bd75913ca7e27bbb3e6db2375e7050e6f3
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE118B72100208AFEF118FA49C40AAA376AFB843B6F504724FD61931D4C735DC9A9750
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00A26CB6
                                                                                                                                                                                                                                                                                                                                                          • _wcslen.LIBCMT ref: 00A26CC2
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: a11be7230e3af0686cd3ebad85048125584d36036021b08cc9571b0f05ab33be
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d70c76a0aae0d6ca94551687efa28009d1f47a07c7d9d89f4629b2d6cb3d3c1b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a11be7230e3af0686cd3ebad85048125584d36036021b08cc9571b0f05ab33be
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1501D232A0193A8BCB21AFFDEC80ABF77B5FBA57147500539E86297195EB31D900C650
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A23CCA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00A21D4C
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 20eacb678fc82b65d0397a48854c09cdfddc6b78fb5669a7a6b59cc4268f8872
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 7ba8cc3cf23519f96ba421eaaa84ddc2ce6812869970d37e1af3c25e26276e03
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20eacb678fc82b65d0397a48854c09cdfddc6b78fb5669a7a6b59cc4268f8872
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF012871A00224ABCF08EFA8ED15EFE73A8FB62350B400929F872572C1EA3459088761
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A23CCA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00A21C46
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: de8e890a52b8cd2728ad694be6464840c80e453732e2d812a30faf444b49b622
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 1d06d3ded91c26974c075481abd95cc6c905dbbe97bbacd51629852fcc431166
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de8e890a52b8cd2728ad694be6464840c80e453732e2d812a30faf444b49b622
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71018475A811187BCB08EBA4DA55FFF77A89B62340F140029A816772C1EA249E1886B2
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A23CCA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00A21CC8
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 262b4a8ac51e2abb72cecefd0cfafc92aa9f80dca8c1a88b2bb123d8c9093104
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 92747c737c8893acd6f09a140d8b01a326b9e119c485a61e4961a1c44d586880
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 262b4a8ac51e2abb72cecefd0cfafc92aa9f80dca8c1a88b2bb123d8c9093104
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B01DB75E8012467CF04FBA8DB15FFE77A8AB21340F140439B80673281EA249F18C672
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009C9CB3: _wcslen.LIBCMT ref: 009C9CBD
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A23CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00A23CCA
                                                                                                                                                                                                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00A21DD3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 73c0afbf3d584a746d16b80e35b8e15883e3d1cc200f8dc5f3db4cfa60928f42
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 6304778e90e28b75a6f54bc97f5e613ea257cd8ad415e1a1fca7c3966d939dfd
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73c0afbf3d584a746d16b80e35b8e15883e3d1cc200f8dc5f3db4cfa60928f42
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05F0CD71F41224A7DB18F7A8DD55FFF7778BB52350F040D29F862632C1EA64590C8261
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                          • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 7714bbd2e46d7a0f6c98c8d350a262fd84d77e299e8f94b10067f4d0e8ce3ae7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 4d7e9763ef290122826587824e7a51617618e2bd12e80f50a0095166ecd7399b
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7714bbd2e46d7a0f6c98c8d350a262fd84d77e299e8f94b10067f4d0e8ce3ae7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BDE02B0A2042A0209232237A9CC1A7F5789DFC9B91710182BF981D6267EB94CD9193F1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00A20B23
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 240328025acb3633ec788db3951f9bdeed0f3bee885909750952e03798239e7e
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 50c0d40225461533142dfa413d258859245f923c31fe07d594a0223415a95436
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 240328025acb3633ec788db3951f9bdeed0f3bee885909750952e03798239e7e
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0E0D8312843183ED21037957C03F897F84EF09F61F10482BFB88955C38AE1685046A9
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 009DF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,009E0D71,?,?,?,009C100A), ref: 009DF7CE
                                                                                                                                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,009C100A), ref: 009E0D75
                                                                                                                                                                                                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,009C100A), ref: 009E0D84
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 009E0D7F
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 5b75aafe0e6aa728bc31748685febcb981067f1da01e762ba1becb88212d0939
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: da159851db3c8b367d956c45d1b3a104a67ab89e9b91c9277624ab30d23e6cff
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b75aafe0e6aa728bc31748685febcb981067f1da01e762ba1becb88212d0939
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FEE06D702003418FD371EFB9E80578A7BE4BB40745F00892DE882C7695DBF0E889CBA1
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00A3302F
                                                                                                                                                                                                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00A33044
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                          • String ID: aut
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: b10c57a4abadc6547898064ea9ed7dc6b6ee8a0a1f671dc8489c3917b8e764e7
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 08a610a79147774b4aa50418f13c790ba52eb6e060caf3cf16cba49aa534020c
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b10c57a4abadc6547898064ea9ed7dc6b6ee8a0a1f671dc8489c3917b8e764e7
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3D05E725003287BDA20F7E4AC4EFCB7A6CEB04761F0006A1B655E2095EAB09985CBD0
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00A5232C
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00A5233F
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2E97B: Sleep.KERNEL32 ref: 00A2E9F3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 2ffa984c5d750d6af02ebd1e0951de130f21050ae729f9af6e7b6099805c7186
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: 2d63dc13b102921bb690f79d62a7dca35cf135305862f91f940075ea895b0193
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ffa984c5d750d6af02ebd1e0951de130f21050ae729f9af6e7b6099805c7186
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40D012763D4310BBE664F7B0ED1FFC6BA14BB00B21F0049167745AA1D4D9F4A842CB54
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00A5236C
                                                                                                                                                                                                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00A52373
                                                                                                                                                                                                                                                                                                                                                            • Part of subcall function 00A2E97B: Sleep.KERNEL32 ref: 00A2E9F3
                                                                                                                                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: c2fa820f661dc520790992be051a232a75c2a2d56232fdc7f44a5379de92883a
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: f06c07b333be2a754f73efbf7f6783ff241464a44f5906d838307a4f12b73e85
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2fa820f661dc520790992be051a232a75c2a2d56232fdc7f44a5379de92883a
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9ED0C9723C13107AE664F7B0AD1FFC6A614AB04B21F4049167645AA1D4D9A4A8428A54
                                                                                                                                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 009FBE93
                                                                                                                                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 009FBEA1
                                                                                                                                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 009FBEFC
                                                                                                                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1763016376.00000000009C1000.00000020.00000001.01000000.00000003.sdmp, Offset: 009C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1762984571.00000000009C0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A5C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763133803.0000000000A82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763234994.0000000000A8C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1763268268.0000000000A94000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_9c0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                          • Opcode ID: 3fe1b8ecdbac3aebe82e4fc5886336700ebf6bdbc0045c541e8c6caa7c5eb694
                                                                                                                                                                                                                                                                                                                                                          • Instruction ID: d043f7311d4307ac971acbefa3b67ca1b94aa00f919fe0b7a439219412d267b1
                                                                                                                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fe1b8ecdbac3aebe82e4fc5886336700ebf6bdbc0045c541e8c6caa7c5eb694
                                                                                                                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8241083460020EAFCF21AFA5CC54BBABBA9EF41720F144169FB599B2A1DB308D01CB50